Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156d

Overview

General Information

Sample URL:http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0u
Analysis ID:1572091
Infos:

Detection

Phisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Yara detected Phisher
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 4812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14903081262762435386,205354612108010880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_75JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-10T05:09:33.332831+010020127862Potentially Bad Traffic192.168.2.4497941.1.1.153UDP
    2024-12-10T05:09:33.332973+010020127862Potentially Bad Traffic192.168.2.4532481.1.1.153UDP
    2024-12-10T05:09:36.532116+010020127862Potentially Bad Traffic192.168.2.4577701.1.1.153UDP
    2024-12-10T05:09:36.532257+010020127862Potentially Bad Traffic192.168.2.4596301.1.1.153UDP
    2024-12-10T05:09:47.670862+010020127862Potentially Bad Traffic192.168.2.4626951.1.1.153UDP
    2024-12-10T05:09:47.671363+010020127862Potentially Bad Traffic192.168.2.4637651.1.1.153UDP
    2024-12-10T05:09:53.628512+010020127862Potentially Bad Traffic192.168.2.4543791.1.1.153UDP
    2024-12-10T05:09:53.628668+010020127862Potentially Bad Traffic192.168.2.4577971.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-10T05:09:20.185307+010020534691Successful Credential Theft Detected104.21.38.92443192.168.2.449761TCP

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_75, type: DROPPED
    Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dementateranunculaceae.online/?encoded_val... High-risk due to: 1) Use of document.write which can enable XSS attacks, 2) Calls an undefined function 'datenhax()' which could be maliciously defined elsewhere, 3) Dynamic content injection without sanitization. This pattern is commonly used in drive-by attacks and malvertising campaigns to inject malicious content.
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dementateranunculaceae.online/?encoded_val... Use of document.write() combined with an undefined function 'datehax()' poses significant risks. document.write() is dangerous as it can overwrite the entire document and is vulnerable to XSS attacks. The undefined function name 'datehax' suggests potential malicious intent. This pattern could be used to inject malicious content or execute arbitrary code.
    Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dementateranunculaceae.online/?encoded_val... High-risk script that loads external code from a suspicious tracking domain (trk-quantivex.com). Uses dynamic script injection and URL parameter manipulation. The push_init() and push_subscribe() functions suggest browser push notification functionality, commonly abused for spam. Domain appears non-standard and potentially untrustworthy. Script loads without user consent.
    Source: 0.8.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dementateranunculaceae.online/?encoded_val... Script demonstrates high-risk behavior by performing URL redirection based on URL parameters, including a domain parameter that could lead to arbitrary redirects. The use of multiple tracking parameters (sub1-sub5) and encoded values suggests potential data exfiltration or tracking chain. The ability to control the destination domain through URL parameters is particularly concerning as it could be used for phishing or malicious redirects.
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dementateranunculaceae.online/?encoded_val... High-risk script that manipulates browser history to force redirects when users try to navigate back. Uses suspicious domain (hb6trk.com) and implements a history manipulation technique commonly used in malvertising. The pattern attempts to hijack normal browser navigation to force users to a potentially malicious domain.
    Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://dementateranunculaceae.online/?encoded_val... High risk due to use of document.write() combined with an undefined function 'datenhay()'. This pattern is commonly associated with malicious code injection and can be used to execute arbitrary JavaScript. The undefined function suggests potential obfuscation or missing malicious payload. document.write() is particularly dangerous as it can completely overwrite the DOM and is often used in XSS attacks.
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://dsa.asd.globalpathshala.edu.np/t/4UjjVf1915... Script contains a delayed redirect (setTimeout) to a suspicious domain (tivozon.com) with multiple tracking parameters. The URL structure with multiple sub-parameters is commonly associated with affiliate fraud or malvertising campaigns. The domain is not well-known or trusted, and the path contains seemingly random alphanumeric sequences (25PBNZ99/7DFLXWR8), which is a common pattern in malicious redirects.
    Source: http://dsa.asd.globalpathshala.edu.np/t/4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqzHTTP Parser: No favicon
    Source: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comHTTP Parser: No favicon
    Source: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comHTTP Parser: No favicon
    Source: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comHTTP Parser: No favicon
    Source: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comHTTP Parser: No favicon
    Source: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comHTTP Parser: No favicon

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2053469 - Severity 1 - ET PHISHING Generic Survey Credential Phish Landing Page 2024-06-11 : 104.21.38.92:443 -> 192.168.2.4:49761
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.tivozon.com to https://www.clicknloader.com/2w1q1kk/2g76n4gf/?sub1=29ed16bab6f74acf9d948f96ead557bf&source_id=20184&sub5=101311
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.clicknloader.com to https://dementateranunculaceae.online/k4dag6nshnrrfaxwbaf-trobgtphck6iu/?encoded_value=223gdt1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.tivozon.com to http://dsa.asd.globalpathshala.edu.np/rd
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:53248 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:49794 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:59630 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:57770 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:62695 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:63765 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:54379 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2012786 - Severity 2 - ET MALWARE DNS Query for Possible FakeAV Domain : 192.168.2.4:57797 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096 HTTP/1.1Host: www.tivozon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://dsa.asd.globalpathshala.edu.np/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2W1Q1KK/2G76N4GF/?sub1=29ed16bab6f74acf9d948f96ead557bf&source_id=20184&sub5=101311 HTTP/1.1Host: www.clicknloader.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://dsa.asd.globalpathshala.edu.np/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://dsa.asd.globalpathshala.edu.np/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://dsa.asd.globalpathshala.edu.np/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /css/animate.min.css HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /js/datehead.js HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/bg.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /js/datehead.js HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/f_secure_1.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/f_guarantee.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/flaglogo.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/product.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/loadingRD.gif HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/f_guarantee.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/prize1.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/flaglogo.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/f_secure_1.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/bg.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/1.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/2.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/comm_pic_1.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/3.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/1.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/4.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/2.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/comm_pic_2.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/5.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/prize1.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/logo2.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/product.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/comm_pic_1.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /scripts/push/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1Host: trk-quantivex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dementateranunculaceae.online/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /scripts/push/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1Host: trk-quantivex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/4.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/3.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/comm_pic_2.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/5.jpg HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /images/logo2.png HTTP/1.1Host: dementateranunculaceae.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
    Source: global trafficHTTP traffic detected: GET /scripts/ext/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1Host: secureanalytic.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dementateranunculaceae.online/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /scripts/sw/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1Host: secureanalytic.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dementateranunculaceae.online/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /register/event_log/v9e17zypez HTTP/1.1Host: event.trk-quantivex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw HTTP/1.1Host: email.edms.trackingmore.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd HTTP/1.1Host: dsa.asd.globalpathshala.edu.npConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd/ HTTP/1.1Host: dsa.asd.globalpathshala.edu.npConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /t/4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz HTTP/1.1Host: dsa.asd.globalpathshala.edu.npConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://dsa.asd.globalpathshala.edu.np/rd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dsa.asd.globalpathshala.edu.npConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://dsa.asd.globalpathshala.edu.np/t/4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqzAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: email.edms.trackingmore.com
    Source: global trafficDNS traffic detected: DNS query: dsa.asd.globalpathshala.edu.np
    Source: global trafficDNS traffic detected: DNS query: www.tivozon.com
    Source: global trafficDNS traffic detected: DNS query: www.clicknloader.com
    Source: global trafficDNS traffic detected: DNS query: dementateranunculaceae.online
    Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: trk-quantivex.com
    Source: global trafficDNS traffic detected: DNS query: secureanalytic.com
    Source: global trafficDNS traffic detected: DNS query: event.trk-quantivex.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=%2FGTOVxMZGpXQIzDVtnIEZdml6vpba2GZeuDx9Np%2FfgYxC0ECWhFZwH%2BkFMLuSRsOayfG0mEW985GpYavrWTtCgblGN3QxPphUInegJJ3tf03py4FncgZmo0nWF4Q1870igZwTyDEW7bpP5MVj94kxQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 641Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 Dec 2024 04:09:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closepermissions-policy: interest-cohort=()strict-transport-security: max-age=31536000; includeSubDomains; preloadCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A6dty%2Bfx9Kx25bLGpqNpPy1ASZyJ5g2rLjgal4%2BkDz5%2FaGLTw%2BJJSGeBzFovBnM6vNrytRcIDF0OtMddev86UW8yUfxx87PXFF6NTRDJVaDxpplYdbnHrozOdNzV%2F5U30boiaqk7e4D38bhLIKsLsQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8efa6174bd297c69-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1816&rtt_var=695&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1395&delivery_rate=1558996&cwnd=171&unsent_bytes=0&cid=55e3029ea9547829&ts=701&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.228X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 497X-Ratelimit-Reset: 1733807341Date: Tue, 10 Dec 2024 04:09:02 GMTContent-Length: 0
    Source: chromecache_100.2.drString found in binary or memory: http://opensource.org/licenses/MIT
    Source: chromecache_100.2.drString found in binary or memory: https://animate.style/
    Source: chromecache_109.2.dr, chromecache_119.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_109.2.dr, chromecache_119.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_86.2.drString found in binary or memory: https://secureanalytic.com/scripts/ext/script/64d5p99gj0?url=
    Source: chromecache_86.2.drString found in binary or memory: https://secureanalytic.com/scripts/sw/script/64d5p99gj0?url=
    Source: chromecache_107.2.drString found in binary or memory: https://trk-quantivex.com/scripts/push/script/64d5p99gj0?url=
    Source: chromecache_107.2.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.4/js/all.js
    Source: chromecache_107.2.drString found in binary or memory: https://www.hb6trk.com/K31267/9WDPQ6B/
    Source: chromecache_75.2.drString found in binary or memory: https://www.tivozon.com/25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: classification engineClassification label: mal60.phis.win@19/79@36/12
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14903081262762435386,205354612108010880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14903081262762435386,205354612108010880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz0%Avira URL Cloudsafe
    http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://dementateranunculaceae.online/images/5.jpg0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/4.jpg0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/prize1.png0%Avira URL Cloudsafe
    http://dsa.asd.globalpathshala.edu.np/favicon.ico0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/logo2.png0%Avira URL Cloudsafe
    https://www.tivozon.com/25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-320960%Avira URL Cloudsafe
    https://dementateranunculaceae.online/js/datehead.js0%Avira URL Cloudsafe
    https://trk-quantivex.com/scripts/push/script/64d5p99gj0?url=0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/f_guarantee.png0%Avira URL Cloudsafe
    https://trk-quantivex.com/scripts/push/script/64d5p99gj0?url=dementateranunculaceae.online0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/css/animate.min.css0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/service-worker.js0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/favicon.ico0%Avira URL Cloudsafe
    https://www.hb6trk.com/K31267/9WDPQ6B/0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/css/style.css0%Avira URL Cloudsafe
    http://dsa.asd.globalpathshala.edu.np/rd0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/f_secure_1.png0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/3.jpg0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/2.jpg0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/bg.png0%Avira URL Cloudsafe
    https://event.trk-quantivex.com/register/event_log/v9e17zypez0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/js/script.js0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/comm_pic_1.jpg0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/loadingRD.gif0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com0%Avira URL Cloudsafe
    http://dsa.asd.globalpathshala.edu.np/rd/0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/flaglogo.png0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/product.png0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/comm_pic_2.jpg0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/logo.png0%Avira URL Cloudsafe
    https://dementateranunculaceae.online/images/1.jpg0%Avira URL Cloudsafe
    http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      trk-quantivex.com
      172.67.156.201
      truetrue
        unknown
        event.trk-quantivex.com
        104.21.13.162
        truefalse
          unknown
          www.clicknloader.com
          104.21.42.128
          truefalse
            high
            secureanalytic.com
            104.21.77.48
            truefalse
              high
              dsa.asd.globalpathshala.edu.np
              159.65.226.43
              truetrue
                unknown
                www.tivozon.com
                104.21.80.1
                truefalse
                  unknown
                  dementateranunculaceae.online
                  104.21.38.92
                  truetrue
                    unknown
                    www.google.com
                    172.217.21.36
                    truefalse
                      high
                      mailgun.org
                      34.110.180.34
                      truefalse
                        high
                        use.fontawesome.com
                        unknown
                        unknownfalse
                          high
                          email.edms.trackingmore.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comfalse
                              unknown
                              https://dementateranunculaceae.online/images/5.jpgtrue
                              • Avira URL Cloud: safe
                              unknown
                              https://www.tivozon.com/25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096false
                              • Avira URL Cloud: safe
                              unknown
                              https://dementateranunculaceae.online/images/4.jpgtrue
                              • Avira URL Cloud: safe
                              unknown
                              https://dementateranunculaceae.online/images/logo2.pngtrue
                              • Avira URL Cloud: safe
                              unknown
                              http://dsa.asd.globalpathshala.edu.np/favicon.icofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://secureanalytic.com/scripts/sw/script/64d5p99gj0?url=dementateranunculaceae.onlinefalse
                                high
                                https://dementateranunculaceae.online/js/datehead.jstrue
                                • Avira URL Cloud: safe
                                unknown
                                https://dementateranunculaceae.online/images/prize1.pngtrue
                                • Avira URL Cloud: safe
                                unknown
                                https://secureanalytic.com/scripts/ext/script/64d5p99gj0?url=dementateranunculaceae.onlinefalse
                                  high
                                  https://dementateranunculaceae.online/images/f_guarantee.pngtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://trk-quantivex.com/scripts/push/script/64d5p99gj0?url=dementateranunculaceae.onlinefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dementateranunculaceae.online/images/3.jpgtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dementateranunculaceae.online/css/animate.min.csstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dementateranunculaceae.online/favicon.icotrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dementateranunculaceae.online/service-worker.jstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://dsa.asd.globalpathshala.edu.np/rdfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dementateranunculaceae.online/images/f_secure_1.pngtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dementateranunculaceae.online/css/style.csstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://dsa.asd.globalpathshala.edu.np/t/4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqzfalse
                                    unknown
                                    https://dementateranunculaceae.online/images/2.jpgtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dementateranunculaceae.online/images/bg.pngtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dementateranunculaceae.online/images/comm_pic_1.jpgtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dementateranunculaceae.online/js/script.jstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://event.trk-quantivex.com/register/event_log/v9e17zypezfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dementateranunculaceae.online/images/loadingRD.giftrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dementateranunculaceae.online/k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.comtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://dsa.asd.globalpathshala.edu.np/rd/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dementateranunculaceae.online/images/flaglogo.pngtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.clicknloader.com/2W1Q1KK/2G76N4GF/?sub1=29ed16bab6f74acf9d948f96ead557bf&source_id=20184&sub5=101311false
                                      high
                                      https://dementateranunculaceae.online/images/product.pngtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dementateranunculaceae.online/images/comm_pic_2.jpgtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dementateranunculaceae.online/images/logo.pngtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://dementateranunculaceae.online/images/1.jpgtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvwfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://trk-quantivex.com/scripts/push/script/64d5p99gj0?url=chromecache_107.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://use.fontawesome.com/releases/v5.15.4/js/all.jschromecache_107.2.drfalse
                                        high
                                        http://opensource.org/licenses/MITchromecache_100.2.drfalse
                                          high
                                          https://animate.style/chromecache_100.2.drfalse
                                            high
                                            https://www.hb6trk.com/K31267/9WDPQ6B/chromecache_107.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://fontawesome.com/license/freechromecache_109.2.dr, chromecache_119.2.drfalse
                                              high
                                              https://fontawesome.comchromecache_109.2.dr, chromecache_119.2.drfalse
                                                high
                                                https://secureanalytic.com/scripts/sw/script/64d5p99gj0?url=chromecache_86.2.drfalse
                                                  high
                                                  https://secureanalytic.com/scripts/ext/script/64d5p99gj0?url=chromecache_86.2.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.21.38.92
                                                    dementateranunculaceae.onlineUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    34.110.180.34
                                                    mailgun.orgUnited States
                                                    15169GOOGLEUSfalse
                                                    104.21.80.1
                                                    www.tivozon.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.42.128
                                                    www.clicknloader.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.67.156.201
                                                    trk-quantivex.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    104.21.13.162
                                                    event.trk-quantivex.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.77.48
                                                    secureanalytic.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.21.36
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    159.65.226.43
                                                    dsa.asd.globalpathshala.edu.npUnited States
                                                    14061DIGITALOCEAN-ASNUStrue
                                                    IP
                                                    192.168.2.4
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1572091
                                                    Start date and time:2024-12-10 05:07:55 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 4s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:8
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal60.phis.win@19/79@36/12
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 173.194.222.84, 172.217.17.46, 172.217.21.35, 172.217.19.227, 199.232.214.172, 192.229.221.95, 199.232.210.172, 172.67.142.245, 104.21.27.152, 172.217.19.10, 172.217.19.170, 216.58.208.234, 142.250.181.42, 172.217.21.42, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.202, 172.217.19.234, 142.250.181.74, 172.217.17.67, 184.30.17.174, 4.175.87.197, 13.107.246.63, 4.245.163.56
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65348)
                                                    Category:downloaded
                                                    Size (bytes):71750
                                                    Entropy (8bit):5.119130414843615
                                                    Encrypted:false
                                                    SSDEEP:1536:h6uNQ3fdPwwanleMf72yMPkZ8PFwh1nAukdDO3Xyr5Ir5eh0dTo:AkZgwh1nAukdDO3Xyr5Ir5eh0dTo
                                                    MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                                                    SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                                                    SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                                                    SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/css/animate.min.css
                                                    Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 608 x 456, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):338620
                                                    Entropy (8bit):7.985576840656591
                                                    Encrypted:false
                                                    SSDEEP:6144:rpgpMgQbB7AOBlVLqB8TwUEw0jrZwkUub/tRXK6tCmlU4Z6f:rGGlAMLx9YrZwkja6hlUUY
                                                    MD5:6E047F220FE970FF12B5CCEE85E7C918
                                                    SHA1:93F566F241225251868A735C050E1277719CD8E0
                                                    SHA-256:80061EBCA538AFF7A21C854A8347278E265F439B1DF73726D87E5A8E07941F34
                                                    SHA-512:114F708607CD2B40CB693C63880C391019285B0EFA5DEF66F00A5829CFBF07DDB5537E5D6420A569912E3D537FD9BED3C4600A114AD3DAF9E9511C99C32D2EEF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/bg.png
                                                    Preview:.PNG........IHDR...`.........f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-06-28T22:14:56+08:00" xmp:ModifyDate="2024-10-14T17:03:54+08:00" xmp:MetadataDate="2024-10-14T17:03:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:aab0244c-de85-4040-aba0-8119ad10e2c8" xmpMM:DocumentID="xmp.did:a977b8d4-4488-b54f-b959-d08dbb008732" xmpMM:OriginalDocumentID="xmp.did:a977b8d4-4488-b54f-b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=960, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=960], progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):65241
                                                    Entropy (8bit):7.847148206735093
                                                    Encrypted:false
                                                    SSDEEP:1536:dXpRXpeiUEQ3M0f1JaiqS1mMsNUtYNfid/jcKEgSo1GsT:dTSMUiPS1mDNU2wgCtT
                                                    MD5:665BBAAA4B56B5FA6E6B241DA30B9B8E
                                                    SHA1:3130A6C61F6E15492DD58D9DDD47F37A72BF7941
                                                    SHA-256:5418439E04D58D4E7D335D1BFC325284A1CE21F426C24D69F8DE527DA97B7B76
                                                    SHA-512:72717DCE1A9D9F7880C4E3BDE2532A7753A4D99C48CA604D471BCD5CCDCF760E8A818FEEB610D3BFDF9B784A507F36B15218235F119E2839018533741FFABD2F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/3.jpg
                                                    Preview:....$.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:18:51............0231...................................................................n...........v.(.....................~..........#:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..L...[*k.m...m..\..#.t..5..l..h.x......G...l...O .w..{..i...v..w...?.UiH
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 705 x 255, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):46866
                                                    Entropy (8bit):7.94677872708586
                                                    Encrypted:false
                                                    SSDEEP:768:60GjDYQrOIxVfhQdoaTVmDIv2zcmFJIW4ewtFkcaD+Y/eFRdaYBWAPABS49YLB:60WrOIRQ7TVmDIvxGJnlcc/eEAb0YLB
                                                    MD5:E16A839815ACF61B7084DDB7B4D70913
                                                    SHA1:C476C45BBDD2BE79EBE7779EAB5EFB2F7E508C5F
                                                    SHA-256:DFBF1BA6B7FFE31703146EBB5B132B950BA914EF6D56A7170DD24F4A6E92DE1B
                                                    SHA-512:79D4616AF4A628C72A753687997BBCAA292B1BF1F6B64DEE1F5C64979A44F409ADB5BD3CCD8D8F66DFA2F52BEDA71B02D326054F7147485EC19FCD2BDED4C84D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/logo.png
                                                    Preview:.PNG........IHDR..............^......pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2021-09-15T22:51:09+08:00" xmp:ModifyDate="2024-10-14T17:02:44+08:00" xmp:MetadataDate="2024-10-14T17:02:44+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:956797c6-8a76-8244-9039-9b4573f60d97" xmpMM:DocumentID="xmp.did:981b83bf-cf0b-0c4d-bf3f-adcf374ebc66" xmpMM:OriginalDocumentID="xmp.did:981b83bf-cf0b-0c4d-b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=642, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=640], progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):37344
                                                    Entropy (8bit):7.703273435202607
                                                    Encrypted:false
                                                    SSDEEP:768:MvchzCU271vchzCUw6jj+EcMwBM/RK1HakjXgZT:GozLqozLrjjHfwoQ1HQZT
                                                    MD5:F12A76E3067BC5D072D9A50BC5CB4AE3
                                                    SHA1:58DF38CD5591F132E5BB16207601F1FD3C69F98F
                                                    SHA-256:63AEC2631EE77FDB2CCF7C41E0E952E25940FD52211AEDD73280FCC0AC3EA3F7
                                                    SHA-512:CFABFD02F68DF3C26951DC145F6EA9549013B4B2415A4887D80C94C636F281B8456C74F5BD9B9571D8055807D9DE5E21C42AD1F103BA0114EABE02D99DDF3AB9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/4.jpg
                                                    Preview:.....XExif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:18:39............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..4._.}..I..*.h...z.,..!.hPjlV...7.:1..6../Z..i..,,GQ...........`.r..5.3n.J....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=658, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=640], progressive, precision 8, 150x154, components 3
                                                    Category:dropped
                                                    Size (bytes):44747
                                                    Entropy (8bit):7.7744868006621175
                                                    Encrypted:false
                                                    SSDEEP:768:O4C5OhN7F4C5OO6Ucg/ouGCeN/VQltMpIQPtqAYVXhw2CMge:O4145Ucg/oF31VQlqlPSJh5T
                                                    MD5:6FC08A0B7294EC0B340205964C76B093
                                                    SHA1:75F347575EF7A66B64B2CE8E88CC08E029FC5DC8
                                                    SHA-256:C50866E05ACA5676441B1CD638692727CAC416FF8532A176A85443DA3A667EDC
                                                    SHA-512:9F8D43610B413221AEBA870860C56F8F6ED7E6FB31820D958E37670A0336EB47C02D927FF2CDE462A320385A25F297869F7089293C9A5FDD044A44BCFC8DDBCF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.....&Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:18:25............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..A....c|Vut..H.|Q!..|f..?......F.-..D..k..{...l..49.*...R..i.utTm....'...N\.\..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 94 x 93, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):6352
                                                    Entropy (8bit):7.967097008955388
                                                    Encrypted:false
                                                    SSDEEP:96:s8gZUW/uobVvoEpojW9UlQFAZVgu2A5R7KiIuFk1433TUThvfYbQJHcvcb9kYHnQ:YWobVwe2W2D21sF84oVLeLqRyt9P
                                                    MD5:22508899121504E1B30622E4B68367EE
                                                    SHA1:9064AC9456F4D6CC7ECBAF6B6F0168F89E9DA4A6
                                                    SHA-256:BF97443D681D2BC0CA04B707D0D3D443BCF99B1BF4FC0AF84AC51286D0B4E02B
                                                    SHA-512:354548C5792A0BD74F2E97AB5963B7D071342A7F2F7D66E09E4C0FF005D41AE789B590528E101769E1B4528FA4514013BFFA516750D38675029B1F2E4C4175E6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/f_guarantee.png
                                                    Preview:.PNG........IHDR...^...].......!.....PLTE...............................................................z...~.................l........v.~...}..........}...........n..S..T..8.....c........g........\..[..m..a..H((+.."346..0..]..`..F..k..3LA# ....i..Crrt..saae........{..a&!.{{}..y..Y..l..k..>.....R..........hhl....;=A]O-..g..491......`TVZ}pE......GIK..C..;n`5.....rPOP..KhY)3).BDF..[[].U}l7.......w..r..[..S.zA......r..F........{i`J..:>7&.i..a..O..K..>..J.B.A..'UH&^O#.................n..i..YcV4D:......d.c..P.t2we+..........|....w..`.T..I[PE........W..J.C.5..%.....R..M3-%..iE<2.t.zc.}L..3..^zq]jf[..1...6PJ6..2..<..5...DHW..@..=......TK...,tRNS....+;J..z4oi..xC.^.........U............jX....IDATh..._.g...A\u.Q..3w....e].!!.$...LBB.. .....Ev..!..".=k.....bkk.x>..?...........o.I.....v....'.8o....V..t.............._..^...-a.....4av........4....#;9..*..5_..y.Y.5h........m.4.".x...u..p.......~T.M.~.[..b...$.}_.l{W,...y."I.X.%*..H$....=.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (390), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):40857
                                                    Entropy (8bit):3.82372115176356
                                                    Encrypted:false
                                                    SSDEEP:384:wmB/aYw4eUqNVtY28O5/SRFvuuchgForSyRs5KEH/nLkp79s:FB/aR4eUqNVtXRSRBjI9Rw/4p79s
                                                    MD5:55B114E622B13736F3AF2868187280DA
                                                    SHA1:64DACBDE0A7E17D58E9FCB12CAA2B2C2C40AD793
                                                    SHA-256:E3B6C2B02AB5532567B9E2048AA8D78609FA76E8DFBE9EBAE231B717A7087E6D
                                                    SHA-512:C1C00A28E957C37F8B4753C1C572AB44FA5DFDCDB6528B5E884BDC9C4E9AB8DEAD8D4AA8FCA4C093EE96499722219DA11FF5651C7E1F1ED0CFB8A1C5EFE045B8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>The Home Depot - Survey Rewards</title>.. <link rel="stylesheet" href="./css/style.css">.. <link rel="stylesheet" href="./css/animate.min.css">.. <script defer src="https://use.fontawesome.com/releases/v5.15.4/js/all.js" integrity="sha384-rOA1PnstxnOBLzCLMcre8ybwbTmemjzdNlILg8O7z1lUkLXozs4DHonlDtnE7fpc" crossorigin="anonymous"></script>.. <script src="./js/datehead.js"></script>.. <script>.. (function (window, location) {.. var redirect = "https://www.hb6trk.com/K31267/9WDPQ6B/".. var currentUrl = location.origin + location.pathname + location.search;.. if (location.hash !== "#!/hst") {.. history.replaceState(null, document.title, currentUrl + "
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):16895
                                                    Entropy (8bit):4.879280634833702
                                                    Encrypted:false
                                                    SSDEEP:192:dCkQiBCq9Ce/B0vV6khSSdUGQJZ3wh+3e41E/D007xqJQ19k2ipeumXkxL0AZzHa:ch+3V8zF9k2seWraZMx+t
                                                    MD5:762E3AFD5503A828909AE4FCB054991B
                                                    SHA1:146339C66316EC59526E2BC5E8A9841BC89C1FDB
                                                    SHA-256:83B856ED9A8CC7DBCCB368F370E1AC8D2C5D9CE2B1CFC468210585C4BEE8AC59
                                                    SHA-512:6DD8D8614A7C7FD131E5EAF10958E5F03453CCC2E19EC24F042826963E1B1086E54927F39B37AC246A9E12901DF1A6D7C3925856C7EC835E55C1C67C260395D4
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/css/style.css
                                                    Preview::root{.. --btnbg:#f96302;.. --btnclr:#fff;.. --btnbrdr:#f96302;.. --btnbg-hover:#222;.. --btnclr-hover:#fff;.. --btnbrdr-hover:#222;.... --hdbg-ln1:#f96302;.. --hdclr-ln1:#f7f7f7;.... --hdbg-ln2:#fff;.. --hdclr-ln2:#222;.... --bdy-fttr-brdr:#f96302;.. --prz-otr-brdr:#f96302;.. .. --tmrbg:#f96302;.. --tmrbrdr:#222;.. --tmrclr:#fff;.. --tmrboxbg:#fff;.. --tmrboxclr:#f70000;.... --modfttrbg:#929292;.. --modfttrbrdr:#fff;..}......body{.. padding: 0px;.. margin: 0px;.. background-color: #e2e2e2;.. font-family: sans-serif;.. font-size: 14px;.. background-image: url('../images/bg.png');.. background-attachment: fixed;.. background-position: center;.. background-repeat: repeat-y;.. background-size: cover;..}....@media (max-width:678px) {.. body{.. background-size: 1200px auto;.. }..}...................con-body button{.. font-size: 18px;.. font-weight: 600;.. background-color: var(--b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65350)
                                                    Category:dropped
                                                    Size (bytes):1196706
                                                    Entropy (8bit):4.2942692242496445
                                                    Encrypted:false
                                                    SSDEEP:6144:9YompD57E8DjS2sDVW4oUchNV2Dnio/NULo9tRtKeDVs3O3seX/YJF2S8eK8wDKp:AD57EEhNwtRw53O3l0V
                                                    MD5:5E29440867FDB02A48DFFDED02338C31
                                                    SHA1:C8BFBBFCA7EB327E2E98CAF637D6DE05E5EE737A
                                                    SHA-256:812AB0E46F86B2CE98AB2425AB2224B90D0845952A1AC0D5ABD734B6217E98BF
                                                    SHA-512:4E7DA6D13229815C93CF3BE6C4B36EA9B4891F724FF239BE0B2DE1BC7AD6EE77530DC275C399818A4B2A0C16FC1A913692C92D16F0C1FF2919D260E9B198F6D3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,a=void 0===h?"":h,z=c,v=l,m=(z.document,!!v.documentElement&&!!v.head&&"function"==typeof v.addEventListener&&v.createElement,~a.indexOf("MSIE")||a.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}();var s=z||{};s[m]||(s[m]={}),s[m].styles||(s[m].styles={}),s[m].hooks||(s[m].hooks={}),s[m].shims||(s[m].shims=[]);var t=s[m];function M(c,a){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,z=Object.keys(a).reduce(function(c,l){var h=a[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(z){for(var c=1;c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2015, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1504], progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):31837
                                                    Entropy (8bit):7.617083285413763
                                                    Encrypted:false
                                                    SSDEEP:768:j9iivrMr70R9iivrMD6KH3bwFiNbS53SDHW1Y/V:j9TR9VKH3b/NOX2V
                                                    MD5:C9AEB368D39BF2BBC5520A14E7B2F8EE
                                                    SHA1:FBFD0EDA129D51D62D58BCF2DD5F12F1FB911D6C
                                                    SHA-256:385528B5F550AA72947C3906F4D50AE4F478C5EEF8CB6526229C88CE43261443
                                                    SHA-512:CF56272220C2F8A14E5B162ECFF5103A3AEF438957DD7A06975BA489D72576F4D067B621095301BDC85279AE61B32659E545EE56377CA0419EC364A55E033531
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/2.jpg
                                                    Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:19:03............0231...................................................................n...........v.(.....................~...........T.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..M..%..:I)m..%..............$...P.21.)u..mU3..@.}.c...peu..8..y.[.{4...z.UWf..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 960 x 960, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):671883
                                                    Entropy (8bit):7.989225233303524
                                                    Encrypted:false
                                                    SSDEEP:12288:wWEVBMFzcAjkrPsYJC/qYOaoLrB/8rJ1tBxXePPaEzF6Ck:8VCFzcAAPssrLrgJ1Tw7cCk
                                                    MD5:07019DA2B04B173DA475D8E1E37F619F
                                                    SHA1:50A4B11F3AF76D94845FE3E24865451E744FCEF2
                                                    SHA-256:F22D6608A52205BFDE96F6F8531388C5E526C440B07C3F6C05FE5999E3EC666C
                                                    SHA-512:578029F1BF987283C784C2956DBC74FFF553D29A857EC3FD10C27A6CAD6E46D3E5ACF6A814CAA0B79F67638C0569A3AA68D7F75B77FCFA64C206BD125E1D7FC7
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/prize1.png
                                                    Preview:.PNG........IHDR.....................pHYs................ViTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-04-21T21:45:13+08:00" xmp:ModifyDate="2023-07-25T15:45:38+08:00" xmp:MetadataDate="2023-07-25T15:45:38+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:1f6dfd69-2afb-194b-9658-3f354d405a6f" xmpMM:DocumentID="adobe:docid:photoshop:aa1abfb0-89a6-d54c-a739-04434a439c4c"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=237, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=350], progressive, precision 8, 237x350, components 3
                                                    Category:downloaded
                                                    Size (bytes):75733
                                                    Entropy (8bit):7.888406989990254
                                                    Encrypted:false
                                                    SSDEEP:1536:Y5/ze5/zuTnn4wuoXMM0r8gb5LmV60qM0jKAUj1C07B+kkwszX:EzCzUnf/XBMMPqM1fj1C7kkJzX
                                                    MD5:D2018427FD43E39DD957F9C6B005E3E2
                                                    SHA1:E1FC22FF3DC15267B14DDBE590077C6293E5DB2B
                                                    SHA-256:7F9DCA4494564E053A237A1DB7F5160881BCDAC9EFE4A16BECA0D03EB507F5AA
                                                    SHA-512:C3D54E72680ECFB95DFBA263265231E4501CA6FCA68B28785EEC7481D782D1B8A94AA10597EB5301E027040A0ED49FCA675B3C910670D5E2D6286620823345B6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/comm_pic_2.jpg
                                                    Preview:.....ZExif..MM.*...............^.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:07:25 22:13:22............0231..................................^...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................l.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..1.&fU.'.....<j`......-..c.h.m...h...W.....h........C?...h.=...?.M?.>..~.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=960, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=960], progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):65241
                                                    Entropy (8bit):7.847148206735093
                                                    Encrypted:false
                                                    SSDEEP:1536:dXpRXpeiUEQ3M0f1JaiqS1mMsNUtYNfid/jcKEgSo1GsT:dTSMUiPS1mDNU2wgCtT
                                                    MD5:665BBAAA4B56B5FA6E6B241DA30B9B8E
                                                    SHA1:3130A6C61F6E15492DD58D9DDD47F37A72BF7941
                                                    SHA-256:5418439E04D58D4E7D335D1BFC325284A1CE21F426C24D69F8DE527DA97B7B76
                                                    SHA-512:72717DCE1A9D9F7880C4E3BDE2532A7753A4D99C48CA604D471BCD5CCDCF760E8A818FEEB610D3BFDF9B784A507F36B15218235F119E2839018533741FFABD2F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:....$.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:18:51............0231...................................................................n...........v.(.....................~..........#:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..L...[*k.m...m..\..#.t..5..l..h.x......G...l...O .w..{..i...v..w...?.UiH
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 138 x 133, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):9862
                                                    Entropy (8bit):7.974844598564267
                                                    Encrypted:false
                                                    SSDEEP:192:raNdDxEznC/5Zi927OFVynFYsqtPiv17hIWTG4sE1CWAIHa3yehCxEXdW6WKdhhu:OEoni4WynFzqtPi1uWnsE1C6ooxuQMhU
                                                    MD5:96DE7278165F82601754FD6D5B84ADC4
                                                    SHA1:8B05B2606FB419545011C03F6F59260F2AD56B6F
                                                    SHA-256:C6C896E27FF1F1D6CB22CE652DCCA916946CE9F003BCB4FE30D1265FCB531A95
                                                    SHA-512:B6211DC1E3A7B416EA10127D61A0125AD38C2EF968F16970580766C57D1BF48E679B0FA3946A2D9EFB20D15D6B31816217FFE29E5C78E6C321A304067853AECB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.....................PLTE.........4..z.z.....:...................M.o..p..........p....d..O..(..2..W.....0..=..H.]..^...|%..C..evp!..*........"..E.....J.Q.......................................................................j.....)...........j......................................n...............NA.....................................L@...&.........B:.?4........Y.............y.&..yp.......{q...$................".....}v.\T....OG....sl.......eZ.41.......pd.....}..u............./(.jkj...XK........`565..........{.. ..{....``^>=>..&...H<.hb.;,...................(&......].t.qi....ib......ttut..iVE....TSS`S....a[..y.........f..=......./....eT......+zh....3*........... ...........KKKRN...................SC5.FD.'&$N@.........]..%.._CBH.......z.......g.....s.....dGK1m.#....0tRNS.U..}.M.I.\A,u8#...ri............e.........n;-..#.IDATx..Y{\SU...G .e(|.J.^.......-6.&..}.5...[..Ga.h..%.....`..........Q#DQD.K.25K...G...=>=........|.9..=L........i.%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 960 x 834, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):558016
                                                    Entropy (8bit):7.988829504991401
                                                    Encrypted:false
                                                    SSDEEP:12288:EfNcm4o38aGxwQyz8bMOy1nUuG8vmhjBjEp+KWUPnv0lp:AzAxfY8bRy9Uu3mha1WGv0T
                                                    MD5:47308B43BAA26B27D59EADDBBFACFD3B
                                                    SHA1:EF2EFAD51DDB08479B1DF472C5974D3DFF4EFB87
                                                    SHA-256:20E11C41C0218A6DA7A185C63A68B59FE157B7A1D5C990FB24D75A26A9C88C81
                                                    SHA-512:4AC69767B8591DAF06ABB8266C7B288739F0FDDA1BD697E6F814DC5889B552F8A8174F663880DFBCC61049F13139E37AB1B33BA090E944353C4F884E4DA4F941
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/product.png
                                                    Preview:.PNG........IHDR.......B........H....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-04-21T21:45:13+08:00" xmp:ModifyDate="2023-07-25T15:32:29+08:00" xmp:MetadataDate="2023-07-25T15:32:29+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:0e1001e3-22af-6c43-8d96-22edee80a86f" xmpMM:DocumentID="xmp.did:35687803-d6b7-a540-9072-ae8376ab77b3" xmpMM:Original
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 705 x 329, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):56100
                                                    Entropy (8bit):7.961895882138943
                                                    Encrypted:false
                                                    SSDEEP:768:KVDqp+/pejDJJdvrNz4+w17hX7RogHNZ28KycecckgEfDjpPnGZVvzyfQzV6gBA9:KFqhDJbvKbhXn2JecckRb9PaVr4OVOBT
                                                    MD5:B9D51B9D8C52249773141F7AFEC83D4D
                                                    SHA1:D44FC646D3F57E086EC7D4CEC3A6D7C8C6EAE183
                                                    SHA-256:E7B059F9D7A222A13ADDC6636D466DB294DA697DF8F460B94BF34C98B9CBF907
                                                    SHA-512:763280D1C8A9EDB5448E0E5D9639185506E7DAFE2811A824626B8D5F1DB3080C22EAD931E2A1F683D4C3DB144DF97CBC7FA3154E14F6AB27043593258E5DC3EA
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/logo2.png
                                                    Preview:.PNG........IHDR.......I.....z..\....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2021-09-15T22:51:09+08:00" xmp:ModifyDate="2024-10-14T17:02:29+08:00" xmp:MetadataDate="2024-10-14T17:02:29+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:79d37792-2a20-9246-84af-36b51267eb94" xmpMM:DocumentID="xmp.did:981b83bf-cf0b-0c4d-bf3f-adcf374ebc66" xmpMM:OriginalDocumentID="xmp.did:981b83bf-cf0b-0c4d-b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2457
                                                    Entropy (8bit):4.800952154310885
                                                    Encrypted:false
                                                    SSDEEP:48:cniEGPRVIAvpegBg6ZqqRELpVsDnRHZ1QnonQ02/JiOxIR:cxGPR+AvphqiRELpVEZQoQDJXx8
                                                    MD5:47B660FF8AAE67DC04ED3D39ED5F9DCA
                                                    SHA1:CF803A443EBBA836BB7506B36122CDF0DBDB79AB
                                                    SHA-256:E095B91CC9A20149CEF660CD11B5EA0DFB7B13B511D2841913984BF78354740B
                                                    SHA-512:FD6298D001042AE7528358FDB5D33B1A7389D3D7DFF187C4DCE3A6289691F5149C54FBE0CC305513616D77EF528C6A06B43132675A4C6DF51FB7E62D46E224EF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function datehax() {.. var mydate = new Date().. mydate.setDate(mydate.getDate());.. var year = mydate.getYear().. if (year < 1000).. year += 1900.. var day = mydate.getDay().. var month = mydate.getMonth().. var daym = mydate.getDate().. if (daym < 10).. daym = "0" + daym.. var dayarray = Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday");.. var montharray = new Array("January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December");.. .. //var dayarray = Array("dimanche", "lundi", "mardi", "mercredi", "jeudi", "vendredi", "samedi");.. //var montharray = new Array("janvier","f.vrier","mars","avril","mai","juin","juillet","aout","septembre","octobre","novembre","d.cembre");.. .. // var dayarray = new Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday").. // var montharray = new Array("Januari","Februari"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 608 x 456, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):338620
                                                    Entropy (8bit):7.985576840656591
                                                    Encrypted:false
                                                    SSDEEP:6144:rpgpMgQbB7AOBlVLqB8TwUEw0jrZwkUub/tRXK6tCmlU4Z6f:rGGlAMLx9YrZwkja6hlUUY
                                                    MD5:6E047F220FE970FF12B5CCEE85E7C918
                                                    SHA1:93F566F241225251868A735C050E1277719CD8E0
                                                    SHA-256:80061EBCA538AFF7A21C854A8347278E265F439B1DF73726D87E5A8E07941F34
                                                    SHA-512:114F708607CD2B40CB693C63880C391019285B0EFA5DEF66F00A5829CFBF07DDB5537E5D6420A569912E3D537FD9BED3C4600A114AD3DAF9E9511C99C32D2EEF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...`.........f.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-06-28T22:14:56+08:00" xmp:ModifyDate="2024-10-14T17:03:54+08:00" xmp:MetadataDate="2024-10-14T17:03:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:aab0244c-de85-4040-aba0-8119ad10e2c8" xmpMM:DocumentID="xmp.did:a977b8d4-4488-b54f-b959-d08dbb008732" xmpMM:OriginalDocumentID="xmp.did:a977b8d4-4488-b54f-b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65350)
                                                    Category:downloaded
                                                    Size (bytes):1196706
                                                    Entropy (8bit):4.2942692242496445
                                                    Encrypted:false
                                                    SSDEEP:6144:9YompD57E8DjS2sDVW4oUchNV2Dnio/NULo9tRtKeDVs3O3seX/YJF2S8eK8wDKp:AD57EEhNwtRw53O3l0V
                                                    MD5:5E29440867FDB02A48DFFDED02338C31
                                                    SHA1:C8BFBBFCA7EB327E2E98CAF637D6DE05E5EE737A
                                                    SHA-256:812AB0E46F86B2CE98AB2425AB2224B90D0845952A1AC0D5ABD734B6217E98BF
                                                    SHA-512:4E7DA6D13229815C93CF3BE6C4B36EA9B4891F724FF239BE0B2DE1BC7AD6EE77530DC275C399818A4B2A0C16FC1A913692C92D16F0C1FF2919D260E9B198F6D3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://use.fontawesome.com/releases/v5.15.4/js/all.js
                                                    Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,a=void 0===h?"":h,z=c,v=l,m=(z.document,!!v.documentElement&&!!v.head&&"function"==typeof v.addEventListener&&v.createElement,~a.indexOf("MSIE")||a.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}();var s=z||{};s[m]||(s[m]={}),s[m].styles||(s[m].styles={}),s[m].hooks||(s[m].hooks={}),s[m].shims||(s[m].shims=[]);var t=s[m];function M(c,a){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,z=Object.keys(a).reduce(function(c,l){var h=a[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(z){for(var c=1;c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=237, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=350], progressive, precision 8, 237x350, components 3
                                                    Category:dropped
                                                    Size (bytes):75733
                                                    Entropy (8bit):7.888406989990254
                                                    Encrypted:false
                                                    SSDEEP:1536:Y5/ze5/zuTnn4wuoXMM0r8gb5LmV60qM0jKAUj1C07B+kkwszX:EzCzUnf/XBMMPqM1fj1C7kkJzX
                                                    MD5:D2018427FD43E39DD957F9C6B005E3E2
                                                    SHA1:E1FC22FF3DC15267B14DDBE590077C6293E5DB2B
                                                    SHA-256:7F9DCA4494564E053A237A1DB7F5160881BCDAC9EFE4A16BECA0D03EB507F5AA
                                                    SHA-512:C3D54E72680ECFB95DFBA263265231E4501CA6FCA68B28785EEC7481D782D1B8A94AA10597EB5301E027040A0ED49FCA675B3C910670D5E2D6286620823345B6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.....ZExif..MM.*...............^.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:07:25 22:13:22............0231..................................^...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................l.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..1.&fU.'.....<j`......-..c.h.m...h...W.....h........C?...h.=...?.M?.>..~.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8020)
                                                    Category:downloaded
                                                    Size (bytes):8021
                                                    Entropy (8bit):5.2172433365401885
                                                    Encrypted:false
                                                    SSDEEP:96:HH6prnCOdiImj+9dQm696TpvYO5a9AYbBZXgDebFEIuybKzgNlxsrfn30pIccR:HH6prnkCdT6idY0IAqBVgDq9ugTvpIJ
                                                    MD5:A3E02BAAF041754C35678C52DC083353
                                                    SHA1:CEAB5023F708A74C103D35971924AB12EEB3EF10
                                                    SHA-256:926AB7F8F87F83691910C3AEB2A679D7F5E0B9DF9740703E438D4ADCCE7F7D03
                                                    SHA-512:F69FF46791D7BF48297F0E348BED87FFAB4BC755300461E5883C9F8FBCF7CC0CC928F0649D4B209636C0F1AE1011769B6F26BDCC75E3AC502889F07D096F2FFF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://secureanalytic.com/scripts/ext/script/64d5p99gj0?url=dementateranunculaceae.online
                                                    Preview:(function(a,b){function c(a){try{console.log=E}catch(a){}E(a)}function d(a){if(self.indexedDB){var b=G.apply(self.indexedDB,["pushPlatFormDb",2]);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c.transaction(["store"],"readwrite"),e=d.objectStore("store");a(e)},b.onupgradeneeded=function(a){console.log("upgrading db from version "+a.oldVersion+" to 2");var c=b.result;if(2>a.oldVersion){var d=c.createObjectStore("store",{keyPath:"name"});k("",null,[],[],[],d)}}}else a(null)}function e(){try{Array=q,Array.prototype=q,Response=v,Response.prototype=x,Function.prototype.apply=H}catch(a){i("ext_ov_error",a,m)}}function f(a){return function(b){var f=!1;try{if(e(),"push"===b.type&&null!=b.data)try{let a=b.data.json();null!=a&&null!=a&&(f="JvsF"in a)}catch(a){c(a)}else if("notificationclick"===b.type||"notificationclose"===b.type)try{let a=b.notification.data;null!=a&&null!=a&&(f="JvsF"in b.notification.data)}catch(a){c(a)}}catch(a){c("init_
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (11700)
                                                    Category:downloaded
                                                    Size (bytes):11701
                                                    Entropy (8bit):5.282743877428508
                                                    Encrypted:false
                                                    SSDEEP:192:TBFlm7yprnectg07AKE2H+6W/ed2orSibOinqbNE0vaUSJ5culHT+:TBXXBeUXAKE2e/ed2orJOinqbNELUSQx
                                                    MD5:901D1C4E5424D2DDDAE102A69B941D93
                                                    SHA1:B116D412A4FF9DE60ABE9BCF03EC7ACADF788BFB
                                                    SHA-256:6D34F474984388FFFF5CA9581A1900D49131B952208DB03968AAF4ADBEEE59AB
                                                    SHA-512:3D03ECC1C70BBC6C9F7707BB4FF88F227F7B4B495348AEF82698756C24A2C15F1100BFDC2AA6FAD0747051A4D90A005997561F976A39A0AD263FAF967B1698AC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://secureanalytic.com/scripts/sw/script/64d5p99gj0?url=dementateranunculaceae.online
                                                    Preview:'use strict';const env={log:!0,retry:10,sleepTime:1e4,domain:"push.secureanalytic.com",notificationDomain:"notification.secureanalytic.com",subscriptionDomain:"subscription.secureanalytic.com",eventDomain:"event.secureanalytic.com"},applicationServerPublicKey="BMwedtU7gBST6w3PIskAdW1W1Ai5VI53GeUMIROdGkn-ip7O6WFIerVnlIDyIQOyi0FPbvGBoU4g9jjE14Abdhg=",siteId="v9e17zypez",smClientId="64d5p99gj0",version=533,smAPIKey="87e99772e7d94df197c5677835d9135e";let smPushSubscriptionId;function getStore(a){if(self.indexedDB){var b=self.indexedDB.open("pushPlatFormDb",2);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c.transaction(["store"],"readwrite"),e=d.objectStore("store");a(e)},b.onupgradeneeded=function(a){console.log("upgrading db from version "+a.oldVersion+" to 2");var c=b.result;if(2>a.oldVersion){var d=c.createObjectStore("store",{keyPath:"name"});setUserDataInStore("",null,[],[],[],d)}}}else a(null)}function arrayRotate(a,b){return b?
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2015, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1504], progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):31837
                                                    Entropy (8bit):7.617083285413763
                                                    Encrypted:false
                                                    SSDEEP:768:j9iivrMr70R9iivrMD6KH3bwFiNbS53SDHW1Y/V:j9TR9VKH3b/NOX2V
                                                    MD5:C9AEB368D39BF2BBC5520A14E7B2F8EE
                                                    SHA1:FBFD0EDA129D51D62D58BCF2DD5F12F1FB911D6C
                                                    SHA-256:385528B5F550AA72947C3906F4D50AE4F478C5EEF8CB6526229C88CE43261443
                                                    SHA-512:CF56272220C2F8A14E5B162ECFF5103A3AEF438957DD7A06975BA489D72576F4D067B621095301BDC85279AE61B32659E545EE56377CA0419EC364A55E033531
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:19:03............0231...................................................................n...........v.(.....................~...........T.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..M..%..:I)m..%..............$...P.21.)u..mU3..@.}.c...peu..8..y.[.{4...z.UWf..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):292
                                                    Entropy (8bit):5.553740935213525
                                                    Encrypted:false
                                                    SSDEEP:6:uIRnXHFmmmULyL2pDKD44JKSK1YGLyL2pDKD4Z/VMCGYoVL:lXHAxKp+DTpwp+D89IL
                                                    MD5:44F9E6F44ACD0C3B7D4FFF2C6EEEFC61
                                                    SHA1:429902AEEAD481015466DFAA28A069C914BEED31
                                                    SHA-256:195F9A25961D0D42D3A9A8E91DE4638BF464900988D05CEE198DF2594DA6CBAB
                                                    SHA-512:CC97B81D4E07140FF60FDB5427F550F39539102C0E8F6BD80904790DC7F45A9EBB47DF400AB83369590195BBD9D0D12F169792A02FDE6AED35BE385C1203C4AD
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:http://dsa.asd.globalpathshala.edu.np/t/4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz
                                                    Preview:<script>.setTimeout(function(){. window.location.href = 'https://www.tivozon.com/25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096'; . console.log('redirecting to https://www.tivozon.com/25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096');.}, 1000);.</script>.<p></p>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 138 x 133, 8-bit colormap, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):9862
                                                    Entropy (8bit):7.974844598564267
                                                    Encrypted:false
                                                    SSDEEP:192:raNdDxEznC/5Zi927OFVynFYsqtPiv17hIWTG4sE1CWAIHa3yehCxEXdW6WKdhhu:OEoni4WynFzqtPi1uWnsE1C6ooxuQMhU
                                                    MD5:96DE7278165F82601754FD6D5B84ADC4
                                                    SHA1:8B05B2606FB419545011C03F6F59260F2AD56B6F
                                                    SHA-256:C6C896E27FF1F1D6CB22CE652DCCA916946CE9F003BCB4FE30D1265FCB531A95
                                                    SHA-512:B6211DC1E3A7B416EA10127D61A0125AD38C2EF968F16970580766C57D1BF48E679B0FA3946A2D9EFB20D15D6B31816217FFE29E5C78E6C321A304067853AECB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/f_secure_1.png
                                                    Preview:.PNG........IHDR.....................PLTE.........4..z.z.....:...................M.o..p..........p....d..O..(..2..W.....0..=..H.]..^...|%..C..evp!..*........"..E.....J.Q.......................................................................j.....)...........j......................................n...............NA.....................................L@...&.........B:.?4........Y.............y.&..yp.......{q...$................".....}v.\T....OG....sl.......eZ.41.......pd.....}..u............./(.jkj...XK........`565..........{.. ..{....``^>=>..&...H<.hb.;,...................(&......].t.qi....ib......ttut..iVE....TSS`S....a[..y.........f..=......./....eT......+zh....3*........... ...........KKKRN...................SC5.FD.'&$N@.........]..%.._CBH.......z.......g.....s.....dGK1m.#....0tRNS.U..}.M.I.\A,u8#...ri............e.........n;-..#.IDATx..Y{\SU...G .e(|.J.^.......-6.&..}.5...[..Ga.h..%.....`..........Q#DQD.K.25K...G...=>=........|.9..=L........i.%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 705 x 255, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):46866
                                                    Entropy (8bit):7.94677872708586
                                                    Encrypted:false
                                                    SSDEEP:768:60GjDYQrOIxVfhQdoaTVmDIv2zcmFJIW4ewtFkcaD+Y/eFRdaYBWAPABS49YLB:60WrOIRQ7TVmDIvxGJnlcc/eEAb0YLB
                                                    MD5:E16A839815ACF61B7084DDB7B4D70913
                                                    SHA1:C476C45BBDD2BE79EBE7779EAB5EFB2F7E508C5F
                                                    SHA-256:DFBF1BA6B7FFE31703146EBB5B132B950BA914EF6D56A7170DD24F4A6E92DE1B
                                                    SHA-512:79D4616AF4A628C72A753687997BBCAA292B1BF1F6B64DEE1F5C64979A44F409ADB5BD3CCD8D8F66DFA2F52BEDA71B02D326054F7147485EC19FCD2BDED4C84D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR..............^......pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2021-09-15T22:51:09+08:00" xmp:ModifyDate="2024-10-14T17:02:44+08:00" xmp:MetadataDate="2024-10-14T17:02:44+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:956797c6-8a76-8244-9039-9b4573f60d97" xmpMM:DocumentID="xmp.did:981b83bf-cf0b-0c4d-bf3f-adcf374ebc66" xmpMM:OriginalDocumentID="xmp.did:981b83bf-cf0b-0c4d-b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=642, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=640], progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):37344
                                                    Entropy (8bit):7.703273435202607
                                                    Encrypted:false
                                                    SSDEEP:768:MvchzCU271vchzCUw6jj+EcMwBM/RK1HakjXgZT:GozLqozLrjjHfwoQ1HQZT
                                                    MD5:F12A76E3067BC5D072D9A50BC5CB4AE3
                                                    SHA1:58DF38CD5591F132E5BB16207601F1FD3C69F98F
                                                    SHA-256:63AEC2631EE77FDB2CCF7C41E0E952E25940FD52211AEDD73280FCC0AC3EA3F7
                                                    SHA-512:CFABFD02F68DF3C26951DC145F6EA9549013B4B2415A4887D80C94C636F281B8456C74F5BD9B9571D8055807D9DE5E21C42AD1F103BA0114EABE02D99DDF3AB9
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.....XExif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:18:39............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..4._.}..I..*.h...z.,..!.hPjlV...7.:1..6../Z..i..,,GQ...........`.r..5.3n.J....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1781
                                                    Entropy (8bit):7.876950143793336
                                                    Encrypted:false
                                                    SSDEEP:24:rbi3mjrgCY2pCoduMC6qjfNOIsLMeipbHJ7BG2TetUJRv0WTUDJ0f+743oJCrIZM:rW8y3ikfNneMbHFjTL0KwD9JsqM
                                                    MD5:E8D617749C17919B73A255833CC16DF5
                                                    SHA1:8AAEFCB3965FC52D9782FB9A76B81DF3FE673282
                                                    SHA-256:EB97F1CEB86CF65FEBE6FC09278D503747F140E18297B6DA6EE4BDCD41479F43
                                                    SHA-512:EAB146AC9E6005D49185780FE731AC54C5498B24117872797A877A5A428D961F70AF174FF91E51857764BCE965931E718477AC37987DBBCF82FB147E683EBFBC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/flaglogo.png
                                                    Preview:.PNG........IHDR...(...(........m....IDATx....t\[...d.x..uj...8..8..v'.fm.._..&5..g...M..g..]..{..>#.g...`.n...?.`....W..CAdn.:..../\LHh...e./....'.6..g'....)h.v.V....(L.6(&.6...([..h.V".#......G..MS(..t....9P*C.P..u.y.=+...h......Q.....89.92p...;..La....m.&.y......e..nL."W....2.am..{O..-.....{.{..+......h.....P*..b=.' "".b..A.v.9.,p...A...0a.d.?....8...&..O...b........M....3...JM.`.......ul"............IL.Y...FU......r..ON[).9.`..........H3....)..}..s....KM,t...D.i.]l7Y.0.L._.jB...v.y..o36n.......+..^$...3F....;..N...E.%..".0.}....KE....J.IiB.....6qCA.SG... .j.?k.P.j5.z}.._..I....F...2g.I......._[......_ .......].G.C)9/.uHM-..E...._.<.9.&L$9x....c.vG.e....C.R.eh.z....\\.BeL.K.W..Q..m..Y...-........%...Q.i0s.d..l.......h..].yI$..3).q.]0m.j....B........... ....6q..Q#qf..Z;=d..F2.........._\..Z.k.pt..:...B....F.].%.....P..G.y.y.....}.....mD...U0..\.q.j../v....aa.....~.gp...J....<.+....EcD.x...w........F.=...R=-..+#..Ef..&.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=730, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=729], progressive, precision 8, 150x150, components 3
                                                    Category:downloaded
                                                    Size (bytes):43861
                                                    Entropy (8bit):7.742504152948194
                                                    Encrypted:false
                                                    SSDEEP:768:xZo57qZoU6bTUm/qycesFqfpgpLON2PJUdRBbfY1NdLAkxpr4L:xviHl/YeQycLbhUrBsdEkX0
                                                    MD5:B65C749BEAB367749F90F622A2DC6F52
                                                    SHA1:39EC9248BFD9F657F762B4A60576C25074FB1F44
                                                    SHA-256:FA34FA4A45CF0E1071529B887E64627C4D6019AE03F1C1ADB18F292585EAFAD7
                                                    SHA-512:849DBFE3D03413D373B82B7D3D9FF95497F0170543F03C3961DB66F564A3AA0A45822AB766FB5B727F616B1DA8BDE471A864B866809DB50C91E424265B38F0FF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/1.jpg
                                                    Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:19:20............0231...................................................................n...........v.(.....................~...........E.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....Lw.cw.dm...:)}i...7........#....^..U..X.,..a7...........$...j. .:zz.H.^
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 960 x 960, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):671883
                                                    Entropy (8bit):7.989225233303524
                                                    Encrypted:false
                                                    SSDEEP:12288:wWEVBMFzcAjkrPsYJC/qYOaoLrB/8rJ1tBxXePPaEzF6Ck:8VCFzcAAPssrLrgJ1Tw7cCk
                                                    MD5:07019DA2B04B173DA475D8E1E37F619F
                                                    SHA1:50A4B11F3AF76D94845FE3E24865451E744FCEF2
                                                    SHA-256:F22D6608A52205BFDE96F6F8531388C5E526C440B07C3F6C05FE5999E3EC666C
                                                    SHA-512:578029F1BF987283C784C2956DBC74FFF553D29A857EC3FD10C27A6CAD6E46D3E5ACF6A814CAA0B79F67638C0569A3AA68D7F75B77FCFA64C206BD125E1D7FC7
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.....................pHYs................ViTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-04-21T21:45:13+08:00" xmp:ModifyDate="2023-07-25T15:45:38+08:00" xmp:MetadataDate="2023-07-25T15:45:38+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:1f6dfd69-2afb-194b-9658-3f354d405a6f" xmpMM:DocumentID="adobe:docid:photoshop:aa1abfb0-89a6-d54c-a739-04434a439c4c"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 705 x 329, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):56100
                                                    Entropy (8bit):7.961895882138943
                                                    Encrypted:false
                                                    SSDEEP:768:KVDqp+/pejDJJdvrNz4+w17hX7RogHNZ28KycecckgEfDjpPnGZVvzyfQzV6gBA9:KFqhDJbvKbhXn2JecckRb9PaVr4OVOBT
                                                    MD5:B9D51B9D8C52249773141F7AFEC83D4D
                                                    SHA1:D44FC646D3F57E086EC7D4CEC3A6D7C8C6EAE183
                                                    SHA-256:E7B059F9D7A222A13ADDC6636D466DB294DA697DF8F460B94BF34C98B9CBF907
                                                    SHA-512:763280D1C8A9EDB5448E0E5D9639185506E7DAFE2811A824626B8D5F1DB3080C22EAD931E2A1F683D4C3DB144DF97CBC7FA3154E14F6AB27043593258E5DC3EA
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.......I.....z..\....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2021-09-15T22:51:09+08:00" xmp:ModifyDate="2024-10-14T17:02:29+08:00" xmp:MetadataDate="2024-10-14T17:02:29+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:79d37792-2a20-9246-84af-36b51267eb94" xmpMM:DocumentID="xmp.did:981b83bf-cf0b-0c4d-bf3f-adcf374ebc66" xmpMM:OriginalDocumentID="xmp.did:981b83bf-cf0b-0c4d-b
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):11959
                                                    Entropy (8bit):4.952625024306217
                                                    Encrypted:false
                                                    SSDEEP:192:CjEqifihiKoly3m9+ymGWbyaQ9UyjaGyp29wiKimi2isiNBUi/QFlNQXiyUih97t:CjEqifihiKoly3m9+ymbbyaQ9UyjaGyu
                                                    MD5:8408C8AC10FAE1F05E7B8D5811C9710E
                                                    SHA1:A171E9A9D9162B1389FADA287ECED367389B380F
                                                    SHA-256:BC14A1D9A1F126A37DCC8D252A28DD93895E5365B9776105C42DAEBD50B51EBC
                                                    SHA-512:01C989403BD74F4DB1FE70622C75DF6E97F333D2748B6E055538B60C472C83B2B9C379423259A1BD66CAD3A932FA1EAA68C92066F1975E0ACBD460A9763BC73D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:var answers = document.querySelectorAll(".clsnqaaa-select");..var lastQnum = document.querySelectorAll("#nnlstm .clsnqaaa-select").length;....function toNext(ele) {.. if(ele.value=="1"){.. document.getElementsByClassName("bdyaln1")[0].classList.add("animate__animated");.. document.getElementsByClassName("bdyaln1")[0].classList.add("animate__fadeOut"); .. setTimeout(function () { .. document.getElementsByClassName("bdyaln1")[0].style.display = "none";.. }, 500);.. }.. var ancestor = ele.parentElement.parentElement;.. var next = ancestor.nextElementSibling;.. ancestor.classList.add("animate__animated");.. ancestor.classList.add("animate__fadeOut");.. setTimeout(function () {.. ancestor.style.display = "none";.. }, 490).. setTimeout(function () {.. next.classList.add("animate__animated");.. next.classList.add("animate__fadeIn");.. next.style.display = "block".. }, 490)..}......var states = [do
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=658, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=640], progressive, precision 8, 150x154, components 3
                                                    Category:downloaded
                                                    Size (bytes):44747
                                                    Entropy (8bit):7.7744868006621175
                                                    Encrypted:false
                                                    SSDEEP:768:O4C5OhN7F4C5OO6Ucg/ouGCeN/VQltMpIQPtqAYVXhw2CMge:O4145Ucg/oF31VQlqlPSJh5T
                                                    MD5:6FC08A0B7294EC0B340205964C76B093
                                                    SHA1:75F347575EF7A66B64B2CE8E88CC08E029FC5DC8
                                                    SHA-256:C50866E05ACA5676441B1CD638692727CAC416FF8532A176A85443DA3A667EDC
                                                    SHA-512:9F8D43610B413221AEBA870860C56F8F6ED7E6FB31820D958E37670A0336EB47C02D927FF2CDE462A320385A25F297869F7089293C9A5FDD044A44BCFC8DDBCF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/5.jpg
                                                    Preview:.....&Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:18:25............0231...................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..A....c|Vut..H.|Q!..|f..?......F.-..D..k..{...l..49.*...R..i.utTm....'...N\.\..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=730, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=729], progressive, precision 8, 150x150, components 3
                                                    Category:dropped
                                                    Size (bytes):43861
                                                    Entropy (8bit):7.742504152948194
                                                    Encrypted:false
                                                    SSDEEP:768:xZo57qZoU6bTUm/qycesFqfpgpLON2PJUdRBbfY1NdLAkxpr4L:xviHl/YeQycLbhUrBsdEkX0
                                                    MD5:B65C749BEAB367749F90F622A2DC6F52
                                                    SHA1:39EC9248BFD9F657F762B4A60576C25074FB1F44
                                                    SHA-256:FA34FA4A45CF0E1071529B887E64627C4D6019AE03F1C1ADB18F292585EAFAD7
                                                    SHA-512:849DBFE3D03413D373B82B7D3D9FF95497F0170543F03C3961DB66F564A3AA0A45822AB766FB5B727F616B1DA8BDE471A864B866809DB50C91E424265B38F0FF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:04:19 19:19:20............0231...................................................................n...........v.(.....................~...........E.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....Lw.cw.dm...:)}i...7........#....^..U..X.,..a7...........$...j. .:zz.H.^
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):271
                                                    Entropy (8bit):5.015477567749327
                                                    Encrypted:false
                                                    SSDEEP:6:C3+nSHQYO0QrGv6uReNGkRUGdchiwiiJSGv6uROhM7UAGLchie:Fn0QlVrGvz8GkRUGdqbJSGvz6M7U3g
                                                    MD5:990C3E946C9AB8FED7040C1EE564F4FB
                                                    SHA1:6B108B4306C79602CA40C615A5BC268308CCCEF6
                                                    SHA-256:3FF0A5492A6C6A7DC15B3044C600650C25B58D7A4D22CDCE98879AB01494A643
                                                    SHA-512:8F1D8B4A027A07BD7B42A3AA350FFB26F3275BA86B20A796D1D9BC6F256786ADE456B103FCECE303524D75D9BB232EDD761D7837981193CE6D94343D648039DD
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/service-worker.js
                                                    Preview:if (typeof window === "undefined") {. importScripts('https://secureanalytic.com/scripts/ext/script/64d5p99gj0?url='+encodeURI(self.location.hostname));. }. importScripts("https://secureanalytic.com/scripts/sw/script/64d5p99gj0?url="+encodeURI(self.location.hostname));
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):555
                                                    Entropy (8bit):4.741093475929192
                                                    Encrypted:false
                                                    SSDEEP:12:TjeRHVIdtklI5rWsINGlTF5TF5TF5TF5TF5TFK:neRH68xyTPTPTPTPTPTc
                                                    MD5:1F2D48C4FF4E64B6CD52DCC195661137
                                                    SHA1:4027FD733385BE485C946A2CFF56D950028B5D15
                                                    SHA-256:3365FD5BCCA6DB3766CF099D5BBB74DC8DB7FAE302C30FA6BDF43EEDDAF98742
                                                    SHA-512:70D039A2C59AB4DA2F6FF1B4EA18338C4A4C539972F4127CBA1105E635722E1483FCD63CCF4262E2268511C91B7E31198367157743D0CB9856764FF2BAA558D9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/favicon.ico
                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.27.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=360, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=480], progressive, precision 8, 264x406, components 3
                                                    Category:downloaded
                                                    Size (bytes):138542
                                                    Entropy (8bit):7.949490785905743
                                                    Encrypted:false
                                                    SSDEEP:3072:MlC2Pvdr0iNGlxU8I93/pSYHZLlukN/M7n:MTXx02SI9xSYJljN/M7n
                                                    MD5:48E07135676485565D9E1D9920850A98
                                                    SHA1:CAE896DADE5AE2A62055D12779F6C30F8E928E83
                                                    SHA-256:B066CEECA131496E4C99D93BB5CE2A4B2E7CD2ACB015B568194B2EEF03020F53
                                                    SHA-512:BCB223CCCEB3FFF0550F600582EF7EA604F680D8825F430F06178C6059D552BEBA8BC5FEFA35DF18D44E8D3E0C9A60E00CFDFB96B00D460E9544B400C98CFE72
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/comm_pic_1.jpg
                                                    Preview:......Exif..MM.*...........................h...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:07:25 22:13:36............0231...................................................................n...........v.(.....................~...........D.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................h.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..X.3.:..U.Lx*mt.@...Ek.L...\.H.......~..Ot.Y.....+7H$...%2k..d........:..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):235
                                                    Entropy (8bit):4.996687328840349
                                                    Encrypted:false
                                                    SSDEEP:6:HXQI4ySmfH1A7YmmBi7YmjA0VhM+yp7YmmJyR13YoVL:HXYknxJX0VM2xYwIL
                                                    MD5:41735C0E24BE1E5BD89C1F6531207494
                                                    SHA1:9EAE1BFA3B43E52C21E87FABCD63A4C2A3E55554
                                                    SHA-256:A594B117BC9C64745935F48B866C3CAA70CDED9C35EE02841A28277F3E75FFE3
                                                    SHA-512:2CE91960620061DE0C91383930CC83BA32CCAD82E75C6CF8678CCF907021EA8D2901B327AF67565593D765873FD7988AA533753A2B8E94E2FB38D71C3A3C787F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:http://dsa.asd.globalpathshala.edu.np/rd/
                                                    Preview:<script>.var tarcking_param = window.location.href.split('#')[1];.if(!tarcking_param){..document.location.href = document.location.href.replace("/rd/", "/t/");.}else{..document.location.href = '/t/'+tarcking_param;.}.</script>.<p></p>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=360, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=480], progressive, precision 8, 264x406, components 3
                                                    Category:dropped
                                                    Size (bytes):138542
                                                    Entropy (8bit):7.949490785905743
                                                    Encrypted:false
                                                    SSDEEP:3072:MlC2Pvdr0iNGlxU8I93/pSYHZLlukN/M7n:MTXx02SI9xSYJljN/M7n
                                                    MD5:48E07135676485565D9E1D9920850A98
                                                    SHA1:CAE896DADE5AE2A62055D12779F6C30F8E928E83
                                                    SHA-256:B066CEECA131496E4C99D93BB5CE2A4B2E7CD2ACB015B568194B2EEF03020F53
                                                    SHA-512:BCB223CCCEB3FFF0550F600582EF7EA604F680D8825F430F06178C6059D552BEBA8BC5FEFA35DF18D44E8D3E0C9A60E00CFDFB96B00D460E9544B400C98CFE72
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......Exif..MM.*...........................h...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 21.0 (Windows).2023:07:25 22:13:36............0231...................................................................n...........v.(.....................~...........D.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................h.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..X.3.:..U.Lx*mt.@...Ek.L...\.H.......~..Ot.Y.....+7H$...%2k..d........:..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 960 x 834, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):558016
                                                    Entropy (8bit):7.988829504991401
                                                    Encrypted:false
                                                    SSDEEP:12288:EfNcm4o38aGxwQyz8bMOy1nUuG8vmhjBjEp+KWUPnv0lp:AzAxfY8bRy9Uu3mha1WGv0T
                                                    MD5:47308B43BAA26B27D59EADDBBFACFD3B
                                                    SHA1:EF2EFAD51DDB08479B1DF472C5974D3DFF4EFB87
                                                    SHA-256:20E11C41C0218A6DA7A185C63A68B59FE157B7A1D5C990FB24D75A26A9C88C81
                                                    SHA-512:4AC69767B8591DAF06ABB8266C7B288739F0FDDA1BD697E6F814DC5889B552F8A8174F663880DFBCC61049F13139E37AB1B33BA090E944353C4F884E4DA4F941
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.......B........H....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2022-04-21T21:45:13+08:00" xmp:ModifyDate="2023-07-25T15:32:29+08:00" xmp:MetadataDate="2023-07-25T15:32:29+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:0e1001e3-22af-6c43-8d96-22edee80a86f" xmpMM:DocumentID="xmp.did:35687803-d6b7-a540-9072-ae8376ab77b3" xmpMM:Original
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):11959
                                                    Entropy (8bit):4.952625024306217
                                                    Encrypted:false
                                                    SSDEEP:192:CjEqifihiKoly3m9+ymGWbyaQ9UyjaGyp29wiKimi2isiNBUi/QFlNQXiyUih97t:CjEqifihiKoly3m9+ymbbyaQ9UyjaGyu
                                                    MD5:8408C8AC10FAE1F05E7B8D5811C9710E
                                                    SHA1:A171E9A9D9162B1389FADA287ECED367389B380F
                                                    SHA-256:BC14A1D9A1F126A37DCC8D252A28DD93895E5365B9776105C42DAEBD50B51EBC
                                                    SHA-512:01C989403BD74F4DB1FE70622C75DF6E97F333D2748B6E055538B60C472C83B2B9C379423259A1BD66CAD3A932FA1EAA68C92066F1975E0ACBD460A9763BC73D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/js/script.js
                                                    Preview:var answers = document.querySelectorAll(".clsnqaaa-select");..var lastQnum = document.querySelectorAll("#nnlstm .clsnqaaa-select").length;....function toNext(ele) {.. if(ele.value=="1"){.. document.getElementsByClassName("bdyaln1")[0].classList.add("animate__animated");.. document.getElementsByClassName("bdyaln1")[0].classList.add("animate__fadeOut"); .. setTimeout(function () { .. document.getElementsByClassName("bdyaln1")[0].style.display = "none";.. }, 500);.. }.. var ancestor = ele.parentElement.parentElement;.. var next = ancestor.nextElementSibling;.. ancestor.classList.add("animate__animated");.. ancestor.classList.add("animate__fadeOut");.. setTimeout(function () {.. ancestor.style.display = "none";.. }, 490).. setTimeout(function () {.. next.classList.add("animate__animated");.. next.classList.add("animate__fadeIn");.. next.style.display = "block".. }, 490)..}......var states = [do
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):2457
                                                    Entropy (8bit):4.800952154310885
                                                    Encrypted:false
                                                    SSDEEP:48:cniEGPRVIAvpegBg6ZqqRELpVsDnRHZ1QnonQ02/JiOxIR:cxGPR+AvphqiRELpVEZQoQDJXx8
                                                    MD5:47B660FF8AAE67DC04ED3D39ED5F9DCA
                                                    SHA1:CF803A443EBBA836BB7506B36122CDF0DBDB79AB
                                                    SHA-256:E095B91CC9A20149CEF660CD11B5EA0DFB7B13B511D2841913984BF78354740B
                                                    SHA-512:FD6298D001042AE7528358FDB5D33B1A7389D3D7DFF187C4DCE3A6289691F5149C54FBE0CC305513616D77EF528C6A06B43132675A4C6DF51FB7E62D46E224EF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/js/datehead.js
                                                    Preview:function datehax() {.. var mydate = new Date().. mydate.setDate(mydate.getDate());.. var year = mydate.getYear().. if (year < 1000).. year += 1900.. var day = mydate.getDay().. var month = mydate.getMonth().. var daym = mydate.getDate().. if (daym < 10).. daym = "0" + daym.. var dayarray = Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday");.. var montharray = new Array("January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December");.. .. //var dayarray = Array("dimanche", "lundi", "mardi", "mercredi", "jeudi", "vendredi", "samedi");.. //var montharray = new Array("janvier","f.vrier","mars","avril","mai","juin","juillet","aout","septembre","octobre","novembre","d.cembre");.. .. // var dayarray = new Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday").. // var montharray = new Array("Januari","Februari"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1781
                                                    Entropy (8bit):7.876950143793336
                                                    Encrypted:false
                                                    SSDEEP:24:rbi3mjrgCY2pCoduMC6qjfNOIsLMeipbHJ7BG2TetUJRv0WTUDJ0f+743oJCrIZM:rW8y3ikfNneMbHFjTL0KwD9JsqM
                                                    MD5:E8D617749C17919B73A255833CC16DF5
                                                    SHA1:8AAEFCB3965FC52D9782FB9A76B81DF3FE673282
                                                    SHA-256:EB97F1CEB86CF65FEBE6FC09278D503747F140E18297B6DA6EE4BDCD41479F43
                                                    SHA-512:EAB146AC9E6005D49185780FE731AC54C5498B24117872797A877A5A428D961F70AF174FF91E51857764BCE965931E718477AC37987DBBCF82FB147E683EBFBC
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...(...(........m....IDATx....t\[...d.x..uj...8..8..v'.fm.._..&5..g...M..g..]..{..>#.g...`.n...?.`....W..CAdn.:..../\LHh...e./....'.6..g'....)h.v.V....(L.6(&.6...([..h.V".#......G..MS(..t....9P*C.P..u.y.=+...h......Q.....89.92p...;..La....m.&.y......e..nL."W....2.am..{O..-.....{.{..+......h.....P*..b=.' "".b..A.v.9.,p...A...0a.d.?....8...&..O...b........M....3...JM.`.......ul"............IL.Y...FU......r..ON[).9.`..........H3....)..}..s....KM,t...D.i.]l7Y.0.L._.jB...v.y..o36n.......+..^$...3F....;..N...E.%..".0.}....KE....J.IiB.....6qCA.SG... .j.?k.P.j5.z}.._..I....F...2g.I......._[......_ .......].G.C)9/.uHM-..E...._.<.9.&L$9x....c.vG.e....C.R.eh.z....\\.BeL.K.W..Q..m..Y...-........%...Q.i0s.d..l.......h..].yI$..3).q.]0m.j....B........... ....6q..Q#qf..Z;=d..F2.........._\..Z.k.pt..:...B....F.].%.....P..G.y.y.....}.....mD...U0..\.q.j../v....aa.....~.gp...J....<.+....EcD.x...w........F.=...R=-..+#..Ef..&.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8139)
                                                    Category:downloaded
                                                    Size (bytes):8140
                                                    Entropy (8bit):5.230800150406794
                                                    Encrypted:false
                                                    SSDEEP:192:TY7XUIwUcWTOZBdEhC+eydsdof+4Wd/si4E+wC/Hhdk/yMJV4pHn6my+wg:TM/wUpTSdQWydsdorWdkit8BdLMY96HE
                                                    MD5:1D35D5A03D42A26AD5DB5BDBCA45A947
                                                    SHA1:8241E0593F7F5A96F537CCB1FD4155F87C98FDB1
                                                    SHA-256:63DE90D595CA02DFFB80F49F3A426566DA78349D05BB92621A6BE0785FE9D005
                                                    SHA-512:FB2471A25AF2C31070BBDE76665AA48E44399A7CB8DB9D65467756C18C10AE585B4EAE1556BC948D02301270BB9F37BBFF80778890BE1F529165E1EC5D13AA7E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://trk-quantivex.com/scripts/push/script/64d5p99gj0?url=dementateranunculaceae.online
                                                    Preview:'use strict';const smPushApplicationServerPublicKey="BMwedtU7gBST6w3PIskAdW1W1Ai5VI53GeUMIROdGkn-ip7O6WFIerVnlIDyIQOyi0FPbvGBoU4g9jjE14Abdhg=",smPushSiteId="v9e17zypez",smClientId="64d5p99gj0",serviceWorker="/service-worker.js";let smPushDomain="push.trk-quantivex.com",pushLogging=!0;const version=818;let smPushSubscriptionId,subscriptionDomain="subscription.trk-quantivex.com",eventDomain="event.trk-quantivex.com",sessionId="";const utmObj={mt:"",utm_source:"",utm_medium:"",utm_campaign:"",source_one:"",source_two:"",source_three:"",source_four:"",source_five:"",first_name:"",last_name:"",email:"",email_md5:"",zip_code:"",gender:"",age:""},taboolaUrl="https://api.taboola.com/2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412";function urlBase64ToUint8Array(a){const b="=".repeat((4-a.length%4)%4),c=(a+b).replace(/\-/g,"+").replace(/_/g,"/"),d=window.atob(c),e=new Uint8Array(d.length);for(let b=0;b<d.length;++b)e[b]=d.charCodeAt(b);return e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 184 x 182
                                                    Category:downloaded
                                                    Size (bytes):118231
                                                    Entropy (8bit):7.895329075876037
                                                    Encrypted:false
                                                    SSDEEP:3072:Gl08tEtk44jv4pmtAKtM3zVa9BMQNiSRgQQwV:m0vOBjvj7MBazjuwV
                                                    MD5:B06FC1ACF0DB909F9BE5EDBB8DCF537E
                                                    SHA1:86E7A6F93FCA62C9F665EBCCF27986699C1B1596
                                                    SHA-256:3A3B9E2751EFA241BB8D10A17D160990107403BCE8FA7F297D964F5A5AD68BCA
                                                    SHA-512:CBDA06FDF2E1A26BA5A365DE38BDDD94900C59823B0188DB13435305B06A81C9C326C6E5A73C3B663470CA3C4E0F9F54E47072305F8248A2A1EFCB8D95E648DC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://dementateranunculaceae.online/images/loadingRD.gif
                                                    Preview:GIF89a.....................................................................................................................................................................................................................................................................................................................................................................................................^.\...............................C.-f.Vs.e..w...................................C.+E.+E.-G.-G./H.1K.5P.;Y.F\.I|.n..r.i...............................................................m.\......................g....z..x..v..t .s#.rM.q'.o0.m7.m1.l7.l;.j?.nD.kE.hH.xe.mQ.oS.rU..p.iU.ua.zk.nc.rk.un.~y.zz.....................................................................!..NETSCAPE2.0.....!.......,...............H......*\......FlH....3j....Eu C..H...(.>..P..0c.YP...RV.....,...*3.@.J.*M.:.P..t.....8P...CF..2.~.c...'|LY;%..p....r..*b.u...........#..X.MuS..(.BF..3l......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8139)
                                                    Category:dropped
                                                    Size (bytes):8140
                                                    Entropy (8bit):5.230800150406794
                                                    Encrypted:false
                                                    SSDEEP:192:TY7XUIwUcWTOZBdEhC+eydsdof+4Wd/si4E+wC/Hhdk/yMJV4pHn6my+wg:TM/wUpTSdQWydsdorWdkit8BdLMY96HE
                                                    MD5:1D35D5A03D42A26AD5DB5BDBCA45A947
                                                    SHA1:8241E0593F7F5A96F537CCB1FD4155F87C98FDB1
                                                    SHA-256:63DE90D595CA02DFFB80F49F3A426566DA78349D05BB92621A6BE0785FE9D005
                                                    SHA-512:FB2471A25AF2C31070BBDE76665AA48E44399A7CB8DB9D65467756C18C10AE585B4EAE1556BC948D02301270BB9F37BBFF80778890BE1F529165E1EC5D13AA7E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:'use strict';const smPushApplicationServerPublicKey="BMwedtU7gBST6w3PIskAdW1W1Ai5VI53GeUMIROdGkn-ip7O6WFIerVnlIDyIQOyi0FPbvGBoU4g9jjE14Abdhg=",smPushSiteId="v9e17zypez",smClientId="64d5p99gj0",serviceWorker="/service-worker.js";let smPushDomain="push.trk-quantivex.com",pushLogging=!0;const version=818;let smPushSubscriptionId,subscriptionDomain="subscription.trk-quantivex.com",eventDomain="event.trk-quantivex.com",sessionId="";const utmObj={mt:"",utm_source:"",utm_medium:"",utm_campaign:"",source_one:"",source_two:"",source_three:"",source_four:"",source_five:"",first_name:"",last_name:"",email:"",email_md5:"",zip_code:"",gender:"",age:""},taboolaUrl="https://api.taboola.com/2.0/json/smpush-general/user.sync?app.type=web&app.apikey=dd83e155339c3c4626a1a3e8465b50db3024b412";function urlBase64ToUint8Array(a){const b="=".repeat((4-a.length%4)%4),c=(a+b).replace(/\-/g,"+").replace(/_/g,"/"),d=window.atob(c),e=new Uint8Array(d.length);for(let b=0;b<d.length;++b)e[b]=d.charCodeAt(b);return e
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 94 x 93, 8-bit colormap, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):6352
                                                    Entropy (8bit):7.967097008955388
                                                    Encrypted:false
                                                    SSDEEP:96:s8gZUW/uobVvoEpojW9UlQFAZVgu2A5R7KiIuFk1433TUThvfYbQJHcvcb9kYHnQ:YWobVwe2W2D21sF84oVLeLqRyt9P
                                                    MD5:22508899121504E1B30622E4B68367EE
                                                    SHA1:9064AC9456F4D6CC7ECBAF6B6F0168F89E9DA4A6
                                                    SHA-256:BF97443D681D2BC0CA04B707D0D3D443BCF99B1BF4FC0AF84AC51286D0B4E02B
                                                    SHA-512:354548C5792A0BD74F2E97AB5963B7D071342A7F2F7D66E09E4C0FF005D41AE789B590528E101769E1B4528FA4514013BFFA516750D38675029B1F2E4C4175E6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...^...].......!.....PLTE...............................................................z...~.................l........v.~...}..........}...........n..S..T..8.....c........g........\..[..m..a..H((+.."346..0..]..`..F..k..3LA# ....i..Crrt..saae........{..a&!.{{}..y..Y..l..k..>.....R..........hhl....;=A]O-..g..491......`TVZ}pE......GIK..C..;n`5.....rPOP..KhY)3).BDF..[[].U}l7.......w..r..[..S.zA......r..F........{i`J..:>7&.i..a..O..K..>..J.B.A..'UH&^O#.................n..i..YcV4D:......d.c..P.t2we+..........|....w..`.T..I[PE........W..J.C.5..%.....R..M3-%..iE<2.t.zc.}L..3..^zq]jf[..1...6PJ6..2..<..5...DHW..@..=......TK...,tRNS....+;J..z4oi..xC.^.........U............jX....IDATh..._.g...A\u.Q..3w....e].!!.$...LBB.. .....Ev..!..".=k.....bkk.x>..?...........o.I.....v....'.8o....V..t.............._..^...-a.....4av........4....#;9..*..5_..y.Y.5h........m.4.".x...u..p.......~T.M.~.[..b...$.}_.l{W,...y."I.X.%*..H$....=.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):16
                                                    Entropy (8bit):3.75
                                                    Encrypted:false
                                                    SSDEEP:3:HINR:QR
                                                    MD5:41DFA390BDE9136553CECBEE84751A76
                                                    SHA1:A4DD00D34D4EFDA2740F34E488345067CCCC704B
                                                    SHA-256:50FF85BA84ABD65F06BFCDF41E481A0B3B0FF543183376214599FC51D5EEDC86
                                                    SHA-512:604FAF5189412325D15FFABA07F11A964C196CA560F9091930CB5710681F8577CA2992E75EBE892CA8ADE40432B4DE1FFCA5E9EBBA0EB05EC0D22D2F18BCEFC2
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmzn9zRoo74DBIFDTED5m8=?alt=proto
                                                    Preview:CgkKBw0xA+ZvGgA=
                                                    No static file info
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2024-12-10T05:09:20.185307+01002053469ET PHISHING Generic Survey Credential Phish Landing Page 2024-06-111104.21.38.92443192.168.2.449761TCP
                                                    2024-12-10T05:09:33.332831+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4497941.1.1.153UDP
                                                    2024-12-10T05:09:33.332973+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4532481.1.1.153UDP
                                                    2024-12-10T05:09:36.532116+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4577701.1.1.153UDP
                                                    2024-12-10T05:09:36.532257+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4596301.1.1.153UDP
                                                    2024-12-10T05:09:47.670862+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4626951.1.1.153UDP
                                                    2024-12-10T05:09:47.671363+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4637651.1.1.153UDP
                                                    2024-12-10T05:09:53.628512+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4543791.1.1.153UDP
                                                    2024-12-10T05:09:53.628668+01002012786ET MALWARE DNS Query for Possible FakeAV Domain2192.168.2.4577971.1.1.153UDP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 10, 2024 05:08:50.562871933 CET49675443192.168.2.4173.222.162.32
                                                    Dec 10, 2024 05:08:54.467647076 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:54.467679977 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:08:54.467762947 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:54.468035936 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:54.468049049 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:08:56.158577919 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:08:56.158917904 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:56.158936977 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:08:56.159970999 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:08:56.160031080 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:56.161145926 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:56.161218882 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:08:56.202940941 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:56.202949047 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:08:56.248800039 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:08:57.392369986 CET4974280192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:08:57.392863035 CET4974380192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:08:57.511636972 CET804974234.110.180.34192.168.2.4
                                                    Dec 10, 2024 05:08:57.511737108 CET4974280192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:08:57.511964083 CET4974280192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:08:57.512088060 CET804974334.110.180.34192.168.2.4
                                                    Dec 10, 2024 05:08:57.512152910 CET4974380192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:08:57.631208897 CET804974234.110.180.34192.168.2.4
                                                    Dec 10, 2024 05:08:58.606321096 CET804974234.110.180.34192.168.2.4
                                                    Dec 10, 2024 05:08:58.655487061 CET4974280192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:09:00.076623917 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:00.175715923 CET4974580192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:00.196007013 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:00.196094990 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:00.196281910 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:00.295003891 CET8049745159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:00.295105934 CET4974580192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:00.315562963 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:01.282265902 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:01.284648895 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:01.404087067 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:01.599208117 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:01.644403934 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:01.971714973 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:02.091093063 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:02.561588049 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:02.613215923 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:02.631871939 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:02.751197100 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:02.945993900 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:02.998446941 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:03.943900108 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:03.943939924 CET44349747104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:03.944041967 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:03.944674969 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:03.944679976 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:03.944689989 CET44349747104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:03.944722891 CET44349748104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:03.944969893 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:03.944971085 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:03.945005894 CET44349748104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.159467936 CET44349748104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.159600019 CET44349747104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.159744024 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.159759998 CET44349748104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.159918070 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.159943104 CET44349747104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.160634041 CET44349748104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.160693884 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.160797119 CET44349747104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.160847902 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.161999941 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.162028074 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.162060976 CET44349747104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.162101984 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.162153006 CET49747443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.162441969 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.162477970 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.162540913 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.162725925 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.162739038 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.164886951 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.164897919 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.164937019 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.164953947 CET44349748104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.165007114 CET49748443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.165139914 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.165162086 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.165215015 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.165389061 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:05.165395975 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:05.878335953 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:05.878405094 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:05.878729105 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:06.378717899 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.384310007 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.384339094 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.385324955 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.385683060 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.386639118 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.386639118 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.386651993 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.386698008 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.431323051 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.431332111 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.478924036 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.480361938 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.480585098 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.480608940 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.481578112 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.481671095 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.482054949 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.482110977 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.525001049 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.525008917 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:06.578722954 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:06.863353968 CET49739443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:06.863369942 CET44349739172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:08.025741100 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:08.025868893 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:08.025940895 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:08.026622057 CET49749443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:08.026644945 CET44349749104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:08.351474047 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:08.351505041 CET44349754104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:08.351583958 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:08.351850986 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:08.351875067 CET44349754104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:09.560108900 CET44349754104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:09.560431004 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.560451031 CET44349754104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:09.561420918 CET44349754104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:09.562021971 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562021971 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562077045 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562077045 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562087059 CET44349754104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:09.562222958 CET44349754104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:09.562391996 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562427998 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:09.562449932 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562449932 CET49754443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562860012 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562896967 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:09.562902927 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:10.788152933 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:10.788428068 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:10.788448095 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:10.789381981 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:10.789447069 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:10.790605068 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:10.790668964 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:10.790900946 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:10.790910006 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:10.844902039 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:11.928961039 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:11.929086924 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:11.929141045 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:11.929649115 CET49756443192.168.2.4104.21.42.128
                                                    Dec 10, 2024 05:09:11.929675102 CET44349756104.21.42.128192.168.2.4
                                                    Dec 10, 2024 05:09:12.249777079 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:12.249820948 CET44349758104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:12.249902010 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:12.250164986 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:12.250179052 CET44349758104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:13.459600925 CET44349758104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:13.459884882 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.459906101 CET44349758104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:13.460906029 CET44349758104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:13.460964918 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.461448908 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.461473942 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.461508989 CET44349758104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:13.461534977 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.461594105 CET49758443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.462004900 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.462040901 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:13.462122917 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.462367058 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:13.462374926 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:14.678092003 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:14.678513050 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:14.678527117 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:14.679514885 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:14.679584026 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:14.680646896 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:14.680696011 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:14.680941105 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:14.680948973 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:14.733493090 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:15.842281103 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:15.842400074 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:15.842598915 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:15.842951059 CET49759443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:15.842962980 CET44349759104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:15.987649918 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:15.987694979 CET44349760104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:15.987804890 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:15.988099098 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:15.988115072 CET44349760104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:17.197309017 CET44349760104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:17.197710037 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.197732925 CET44349760104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:17.198714018 CET44349760104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:17.198780060 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199141026 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199194908 CET44349760104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:17.199212074 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199212074 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199254990 CET49760443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199568987 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199600935 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:17.199667931 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199856997 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:17.199867010 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:18.411685944 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:18.412014008 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:18.412028074 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:18.412311077 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:18.412729025 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:18.412776947 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:18.412781000 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:18.412787914 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:18.452457905 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.854676962 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.854724884 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.854756117 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.854783058 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.854799986 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.854810953 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.854850054 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.854856014 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.854918957 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.854926109 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.864296913 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.864361048 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.864367962 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.879663944 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.879755974 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.879764080 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.919517040 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.945979118 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.946043968 CET44349762104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.946141958 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.946257114 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.946275949 CET44349763104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.946331024 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.946520090 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.946552992 CET44349764104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.946604967 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.946964025 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.946980953 CET44349762104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.947156906 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.947169065 CET44349763104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.947350025 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:19.947361946 CET44349764104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:19.973997116 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.021107912 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.021117926 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.063442945 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.105333090 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.115186930 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.115288973 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.115295887 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.122999907 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.123073101 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.123080015 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.130763054 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.130836964 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.130841970 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.140553951 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.140620947 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.140629053 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.147252083 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.147320032 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.147324085 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.156569958 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.156637907 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.156644106 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.162024975 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.162089109 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.162095070 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.177479982 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.177548885 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.177555084 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.185286045 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.185317993 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.185350895 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.185360909 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.185408115 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:20.185436964 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.185446978 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.199119091 CET49761443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:20.199126959 CET44349761104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.155447960 CET44349763104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.156028986 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.156048059 CET44349763104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.156055927 CET44349764104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.156352997 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.156368971 CET44349764104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.156994104 CET44349763104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.157075882 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.157232046 CET44349764104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.157262087 CET44349762104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.157278061 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.157553911 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.157563925 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.157613993 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.157613993 CET44349763104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.157661915 CET49763443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.157973051 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.157999039 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.158060074 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.158152103 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.158176899 CET44349762104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.158546925 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.158562899 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.158598900 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.158601046 CET44349764104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.158639908 CET49764443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.158971071 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.158987045 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.159043074 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.159182072 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.159193993 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.159358025 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.159368992 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.160016060 CET44349762104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.160073996 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160414934 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160424948 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160456896 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160485029 CET44349762104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.160530090 CET49762443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160638094 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160646915 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.160686970 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160857916 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:21.160867929 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:21.285022974 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:21.285073996 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:21.285136938 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:22.370106936 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.370568037 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.370577097 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.370587111 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.371038914 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.371061087 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.371459961 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.371515989 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.371963978 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.372018099 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.372370005 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.372421026 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.373374939 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.373440981 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.373868942 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.373876095 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.374047041 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.374053001 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.374397993 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.374557972 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.374564886 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.375564098 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.375628948 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.384547949 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.384628057 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.384999037 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.385011911 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:22.423381090 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.423480034 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.439097881 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:22.870908022 CET49750443192.168.2.4104.21.80.1
                                                    Dec 10, 2024 05:09:22.870918989 CET44349750104.21.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:23.567878962 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.567918062 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.567979097 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.567987919 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.568536997 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.568562984 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.568583965 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.568591118 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.568629026 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.582304001 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.582360029 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.582407951 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.582416058 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.582690001 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.582734108 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.583822966 CET49767443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.583830118 CET44349767104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.585951090 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.586002111 CET44349768104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.586066008 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.586415052 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.586452007 CET44349769104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.586509943 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.587048054 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.587064028 CET44349768104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.587266922 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.587280989 CET44349769104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.726454020 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.726502895 CET44349770104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.726593018 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.726888895 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.726902008 CET44349770104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.759757996 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.813299894 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.813399076 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.813406944 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.816454887 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.816510916 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.816517115 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.825218916 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.825263977 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.825303078 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.825313091 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.825324059 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.825355053 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.825373888 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.825380087 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.825421095 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.825426102 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.828109026 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.828166008 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.828171968 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.833386898 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.833484888 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.833492041 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.836419106 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.836481094 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.836486101 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.836512089 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.836564064 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.836900949 CET49765443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.836905956 CET44349765104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.850043058 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.850100994 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.850106955 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.892729998 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.944283009 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:23.986207008 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:23.986212969 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.017071962 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.017157078 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.017163038 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.027335882 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.027416945 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.027422905 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.035439968 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.035504103 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.035510063 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.043528080 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.043581963 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.043586969 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.051583052 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.051661968 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.051666975 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.080543995 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.080598116 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.080605030 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.088597059 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.088654041 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.088659048 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.096750975 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.096824884 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.096829891 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.105612993 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.105679989 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.105684996 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.113646030 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.113713026 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.113718033 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.121943951 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.122025013 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.122029066 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.130517960 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.130573034 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.130578041 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.175329924 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.209024906 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.211831093 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.211894035 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.211899996 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.217439890 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.217497110 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.217502117 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.228084087 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.228162050 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.228168011 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.228216887 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.232594013 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.232681036 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.241421938 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.241427898 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.241539001 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.251506090 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.251512051 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.251584053 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.256256104 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.256279945 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.256331921 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.256342888 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.256381035 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.256728888 CET49766443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.256735086 CET44349766104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.281352997 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.281380892 CET44349771104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.281495094 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.281873941 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.281884909 CET44349771104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.282403946 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.282469988 CET44349772104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.282532930 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.282772064 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.282793999 CET44349773104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.282845974 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.283238888 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.283250093 CET44349774104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.283309937 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.283535957 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.283556938 CET44349772104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.284343958 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.284354925 CET44349773104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.284657955 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.284672022 CET44349774104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.802778959 CET44349769104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.803428888 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.803442001 CET44349769104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.804330111 CET44349769104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.804389000 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805012941 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805032015 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805077076 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805080891 CET44349769104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.805144072 CET49769443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805383921 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805396080 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.805450916 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805649996 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805659056 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.805674076 CET44349768104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.805840015 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.805861950 CET44349768104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.806917906 CET44349768104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.806967020 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807293892 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807321072 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807352066 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807370901 CET44349768104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.807418108 CET49768443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807576895 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807607889 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.807662010 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807841063 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.807852983 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.935293913 CET44349770104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.935580015 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.935595036 CET44349770104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.936470032 CET44349770104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.936536074 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.936876059 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.936893940 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.936932087 CET44349770104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.936944008 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.936981916 CET49770443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.937325954 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.937336922 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:24.937400103 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.937606096 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:24.937614918 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.490412951 CET44349773104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.490719080 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.490735054 CET44349773104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.491466999 CET44349772104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.491615057 CET44349773104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.491638899 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.491662979 CET44349772104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.491677046 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.491755009 CET44349774104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.492002010 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.492013931 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.492054939 CET44349773104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.492082119 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.492113113 CET49773443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.492472887 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.492513895 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.492568970 CET44349772104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.492578030 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.492610931 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.492619991 CET44349774104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.492640018 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493017912 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493027925 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493062973 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493165970 CET44349772104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.493218899 CET49772443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493263006 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493282080 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.493344069 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493460894 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493475914 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.493489981 CET44349774104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.493546963 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493599892 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493613958 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.493891001 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493907928 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493944883 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.493964911 CET44349774104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.494003057 CET49774443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.494124889 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.494158983 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.494210958 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.494374990 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.494385004 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.494870901 CET44349771104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.495059967 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.495074987 CET44349771104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.495940924 CET44349771104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.496001005 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496360064 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496397018 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496409893 CET44349771104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.496436119 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496459961 CET49771443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496694088 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496711969 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:25.496771097 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496954918 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:25.496961117 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.031310081 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.031326056 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.032990932 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.033008099 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.033113003 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.033128023 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.033906937 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.033967972 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.034173965 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.034224987 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.034519911 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.034571886 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.035042048 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.035108089 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.035222054 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.035228014 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.035263062 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.035269976 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.080001116 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.080404997 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.151612997 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.151892900 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.151901007 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.152744055 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.152801037 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.153170109 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.153222084 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.153332949 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.153337955 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.205040932 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.703310013 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.704513073 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.704530954 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.704788923 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.704906940 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.705389023 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.705429077 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.705449104 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.705481052 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.705909967 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.705914021 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.705924034 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.705969095 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.706110954 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.706317902 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.706671953 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.706672907 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.706728935 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.706806898 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.706846952 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.706854105 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.706883907 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.707250118 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.707250118 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.707266092 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.707319021 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.709016085 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.709198952 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.709208965 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.710046053 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.710381985 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.710381985 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.710428953 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.710458040 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.751323938 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.752310991 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.752331972 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.752350092 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.752379894 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.752381086 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.752386093 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.752391100 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:26.799460888 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.799465895 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:26.799469948 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.356487989 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.356528997 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.356610060 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.356648922 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.356899023 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.359529018 CET49778443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.359539986 CET44349778104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.480413914 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.480467081 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.480494022 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.480524063 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.480546951 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.480576992 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.480587959 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.481722116 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.481728077 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.490014076 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.490432978 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.490438938 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.498317957 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.498358011 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.498389959 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.498851061 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.498851061 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.500308037 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.500339985 CET44349783104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.500446081 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.502899885 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.502912045 CET44349783104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.509656906 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.509685040 CET44349784104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.509840965 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.510190010 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.510201931 CET44349784104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.518806934 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.519202948 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.519242048 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.519465923 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.519526005 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.519553900 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.519571066 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.521045923 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.527517080 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.532269955 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.532552004 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.532568932 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.578717947 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.578743935 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.624968052 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.638149977 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.642147064 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.642210960 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.642221928 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.693186998 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.710546017 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.717454910 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.717514992 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.717515945 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.717539072 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.717586040 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.725300074 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.732955933 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.733037949 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.733046055 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.740696907 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.740732908 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.740768909 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.740777969 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.740818024 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.771841049 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.774943113 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.774991989 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.775005102 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.783658028 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.783730984 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.783740997 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.789710045 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.789771080 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.789783955 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.795897007 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.795973063 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.795980930 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.800211906 CET49776443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.800223112 CET44349776104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.802073002 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.802126884 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.802134991 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.814326048 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.814369917 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.814399004 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.814407110 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.814446926 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.829693079 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.877902031 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.893423080 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.893469095 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.893501997 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.893527985 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.893611908 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.893655062 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.893656015 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.893668890 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.893678904 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.893721104 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.894821882 CET49780443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.894829988 CET44349780104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.895437002 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.895503998 CET44349785104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.895581961 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.895953894 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.895983934 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.896028042 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.896033049 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.896066904 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.896138906 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.896332026 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.896352053 CET44349785104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.897752047 CET49782443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.897758961 CET44349782104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.898190975 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.898211002 CET44349786104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.898279905 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.898794889 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.898804903 CET44349786104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.900633097 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.900651932 CET44349787104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.900739908 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.901019096 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.901032925 CET44349787104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.901778936 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.901802063 CET44349788104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.901873112 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.902111053 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.902127028 CET44349788104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.902487993 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.905328989 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.905390978 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.905412912 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.919074059 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.919087887 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.919270992 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.919281960 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.924272060 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.924359083 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.924370050 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.929327965 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.929397106 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.929404020 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.929447889 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.938416958 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.938426018 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.938498974 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.946959972 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.946970940 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.947089911 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.964714050 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.964725018 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.964914083 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.970135927 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.970216036 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:27.975680113 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:27.975760937 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.012564898 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.012650967 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.018018961 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.018102884 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.023507118 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.023576021 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.026408911 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.026473999 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.031956911 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.032030106 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.037451029 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.037523031 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.094619989 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.094708920 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.098664045 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.098741055 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.101552963 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.101617098 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.107060909 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.107127905 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.112546921 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.112634897 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.118105888 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.118176937 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.145339966 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.145380974 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.145438910 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.145469904 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.145498037 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.145550966 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.145572901 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.145606041 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.145620108 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.145636082 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.146425009 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.146470070 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.146497965 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.146516085 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.146541119 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.146573067 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.146579981 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.146588087 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.146629095 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.146675110 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.154680014 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.154774904 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.154788971 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.154968023 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.155013084 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.155011892 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.155057907 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.155555964 CET49779443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.155574083 CET44349779104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.160589933 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.160715103 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.161768913 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.161794901 CET44349789104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.161887884 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.162275076 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.162285089 CET44349789104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.162818909 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.162925005 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.163009882 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.163065910 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.163079023 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.166424990 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.166501999 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.168256998 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.168323040 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.171849966 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.171936035 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.204102039 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.204111099 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.214572906 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.214636087 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.216873884 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.216934919 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.218784094 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.218857050 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.222316980 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.222378969 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.225920916 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.225996017 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.227823973 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.227932930 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.231301069 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.231373072 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.251472950 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.262598038 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.262702942 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.266249895 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.266331911 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.269728899 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.269789934 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.271584034 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.271647930 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.275245905 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.275307894 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.278773069 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.278829098 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.282373905 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.282453060 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.284182072 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.284238100 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.296850920 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.296859980 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.296885967 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.296921015 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.296936035 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.296951056 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.296983957 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.309076071 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.309108019 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.309178114 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.309185982 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.309195995 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.309231043 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.320056915 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.320076942 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.320149899 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.320158958 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.320202112 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.341695070 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.345586061 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.345668077 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.345675945 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.345693111 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.345733881 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.353405952 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.360344887 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.360369921 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.360479116 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.360511065 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.360557079 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.361006021 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.361056089 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.361074924 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.368804932 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.368876934 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.368901968 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.391231060 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.391338110 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.391359091 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.399008036 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.399101019 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.399112940 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.401527882 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.401555061 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.401607037 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.401623011 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.401642084 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.401674032 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.406838894 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.406867027 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.406898975 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.406905890 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.406949997 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.412626982 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.412648916 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.412718058 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.412725925 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.412763119 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.414659023 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.422394037 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.422437906 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.422446966 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.430118084 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.430171013 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.430181980 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.458513021 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.458545923 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.458576918 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.458586931 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.458623886 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.458636999 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.461890936 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.461951017 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.461957932 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.461977959 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.462024927 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.462300062 CET49777443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.462315083 CET44349777104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.466696978 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.466711044 CET44349792104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.466779947 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.467145920 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.467156887 CET44349792104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.471645117 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.533711910 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.537549019 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.537581921 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.537602901 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.537625074 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.537642956 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.537668943 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.537697077 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.538563967 CET49781443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.538583994 CET44349781104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.542022943 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.542073011 CET44349793104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.542138100 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.542736053 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.542745113 CET44349794104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.542810917 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.543318033 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.543328047 CET44349795104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.543381929 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.543634892 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.543651104 CET44349793104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.543834925 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.543842077 CET44349794104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.544038057 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.544050932 CET44349795104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.545361042 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.545382977 CET44349796104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.545447111 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.545741081 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.545753002 CET44349796104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.714481115 CET44349783104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.720916986 CET44349784104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.736836910 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.736855984 CET44349784104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.737274885 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.737303019 CET44349783104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.737735987 CET44349784104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.737797976 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738182068 CET44349783104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.738195896 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738209009 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738241911 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738248110 CET44349784104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.738276958 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738301039 CET49784443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738567114 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738581896 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.738646984 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738898993 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738917112 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738951921 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.738957882 CET44349783104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.739006996 CET49783443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.739183903 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.739207029 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.739258051 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.739438057 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.739448071 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:28.739581108 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:28.739593983 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.133126020 CET44349785104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.133364916 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.133393049 CET44349785104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.134135962 CET44349786104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.134294987 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.134308100 CET44349786104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.134507895 CET44349785104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.134566069 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135101080 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135114908 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135164022 CET44349785104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.135164976 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135164022 CET44349786104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.135215044 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135243893 CET49785443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135268927 CET44349787104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.135557890 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135580063 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.135639906 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135880947 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135910034 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135937929 CET44349786104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.135942936 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.135982037 CET49786443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.136192083 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.136213064 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.136265039 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.136369944 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.136379004 CET44349787104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.136538029 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.136548996 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.136677980 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.136692047 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.137284994 CET44349787104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.137347937 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.137626886 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.137639046 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.137662888 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.137681007 CET44349787104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.137728930 CET49787443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.137861967 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.137907982 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.137967110 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.138129950 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.138151884 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.375957012 CET44349788104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.378351927 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.378366947 CET44349788104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.379214048 CET44349788104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.379297018 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.407324076 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.407335043 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.407390118 CET44349788104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.407397985 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.407447100 CET49788443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.407798052 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.407819986 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.407883883 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.408099890 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.408109903 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.415539980 CET44349789104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.418874979 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.418889999 CET44349789104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.419747114 CET44349789104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.419809103 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.420381069 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.420397043 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.420429945 CET44349789104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.420449972 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.420500994 CET49789443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.421093941 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.421137094 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.421197891 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.421628952 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.421649933 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.690768003 CET44349792104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.744821072 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.769342899 CET44349795104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.770184994 CET44349793104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.773849964 CET44349794104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.776266098 CET44349796104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.820626020 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.821808100 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.821826935 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.821827888 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:29.976752996 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:29.978409052 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.031171083 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.034907103 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.044166088 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.044181108 CET44349796104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.044363022 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.044379950 CET44349794104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.045321941 CET44349794104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.045375109 CET44349796104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.045384884 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.045459032 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.108860016 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.108913898 CET44349793104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.109148026 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.109160900 CET44349795104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.109836102 CET44349793104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.109847069 CET44349793104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.109925032 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.110071898 CET44349795104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.110137939 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.110213995 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.110233068 CET44349792104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.110356092 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.110363960 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.110465050 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.110472918 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111304045 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111323118 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111382961 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111403942 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111418009 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111427069 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111429930 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111480951 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111480951 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111521959 CET44349796104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111558914 CET44349792104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111601114 CET44349792104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111639023 CET49796443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111659050 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111735106 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.111752033 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.111805916 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112109900 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112122059 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112158060 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112186909 CET44349794104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.112332106 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112343073 CET44349794104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.112351894 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112375975 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.112390041 CET49794443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112438917 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112730026 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112742901 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112771988 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112806082 CET44349793104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.112911940 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112920046 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.112941027 CET49793443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.112976074 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113296986 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113322020 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113322973 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113352060 CET44349795104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.113399029 CET49795443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113507032 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113516092 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.113576889 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113909006 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.113961935 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.114183903 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114239931 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.114443064 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114460945 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114495993 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114542961 CET44349792104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.114619970 CET49792443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114650011 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114681959 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.114726067 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114911079 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.114923954 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.115056038 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.115071058 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.115206003 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.115216017 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.115714073 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.115727901 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.115992069 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.116007090 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.116563082 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.116569996 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.116640091 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.116647005 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.168584108 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.168584108 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.346266031 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.346518993 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.346525908 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.347392082 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.347450018 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.347794056 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.347845078 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.348038912 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.348690033 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.348850012 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.348869085 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.349724054 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.349776030 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.349872112 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.350044966 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.350100994 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.350167036 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.350179911 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.350258112 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.350265980 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.351063013 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.351116896 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.351376057 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.351428986 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.351465940 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.391330004 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.399329901 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.400922060 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.400923014 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.400923967 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.400928974 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.400932074 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.442461014 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.442488909 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.633076906 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.633291006 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.633301020 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.634146929 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.634202003 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.634670019 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.634721994 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.634852886 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.634859085 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.638782024 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.638977051 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.638991117 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.639849901 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.639904022 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.640256882 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.640311003 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.640820980 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.640827894 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:30.685175896 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:30.689063072 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.332567930 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.332868099 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.332889080 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.333327055 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.333583117 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.333637953 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.333717108 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.333794117 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.333801985 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.333821058 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.333934069 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.334041119 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.334050894 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.334112883 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.334275961 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.334292889 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.334498882 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.334659100 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.334666967 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.334733009 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.334800005 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335113049 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335165024 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.335170031 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.335210085 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335223913 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335352898 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.335405111 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335522890 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335576057 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.335700035 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.335743904 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335772038 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.335903883 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.336059093 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.336123943 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.336144924 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.336150885 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.336211920 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.336220980 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.336280107 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.336287022 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.379329920 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.379337072 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.390588999 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.390588999 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.390589952 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.390589952 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.390605927 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.404613972 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.404653072 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.404678106 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.404697895 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.404704094 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.404716015 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.404751062 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.404783010 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.404825926 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.404831886 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.420756102 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.420833111 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.420839071 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.420865059 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.420903921 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.420909882 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.440047979 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.469569921 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.474579096 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.474653006 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.474677086 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.474704981 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.474711895 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.474718094 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.474761963 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.474802971 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.474849939 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.474854946 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.482978106 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.483074903 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.483078957 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.491343975 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.491396904 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.491430998 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.491475105 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.491769075 CET49797443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.491776943 CET44349797104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.544950008 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.544979095 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.545025110 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.545047998 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.545059919 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.545067072 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.545095921 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.552386045 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.552436113 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.552470922 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.552484989 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.552500963 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.552535057 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.552552938 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.552556992 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.552597046 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.552630901 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560033083 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560066938 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560089111 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560117006 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560117960 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.560138941 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560163975 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.560223103 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560264111 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.560266972 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.560307980 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.561136961 CET49801443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.561156034 CET44349801104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.595015049 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.595016003 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.595019102 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.595027924 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.640969038 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.642570019 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.649528980 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.660192013 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.660283089 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.660290956 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.668515921 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.668587923 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.668593884 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.676839113 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.676937103 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.676942110 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.685306072 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.685359955 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.685364962 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.693643093 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.693728924 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.693733931 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.701992989 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.702049017 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.702054024 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.710325956 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.710412025 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.710417032 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.726886988 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.726986885 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.726990938 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.726996899 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.727036953 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.735203028 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.736877918 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.768743038 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.768827915 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.768831968 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.789423943 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.789427996 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.814728022 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.814733028 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.829977989 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.830020905 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.830085993 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.830094099 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.830146074 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.830996990 CET49802443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.831006050 CET44349802104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.843914986 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.845220089 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.845251083 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.845300913 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.845308065 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.845351934 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.851639032 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.858217955 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.858277082 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.858283043 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.864953041 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.865026951 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.865031958 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.877194881 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.877202034 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.877286911 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.877291918 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.889192104 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.889261007 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.889266014 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.889305115 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.901047945 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.901055098 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.901133060 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.907708883 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.907716036 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.907784939 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.911143064 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.911149025 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.911221981 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.914489985 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.914546967 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.923031092 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.923038960 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.923085928 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.927809954 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.927901983 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.931224108 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.931288958 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.937977076 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.938044071 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:31.944520950 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:31.944595098 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.034137964 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.034213066 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.034466028 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.039724112 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.039794922 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.040215015 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.040263891 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.040268898 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.043186903 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.043241024 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.048643112 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.048703909 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.048707962 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.049693108 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.049755096 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.049938917 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.052972078 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.053033113 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.054161072 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.054220915 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.054227114 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.056966066 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.057029963 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.057037115 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.058947086 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.059015036 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.062505960 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.062555075 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.062561989 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.064393044 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.064462900 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.065318108 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.065373898 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.065377951 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.069745064 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.069818020 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.070849895 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.070899963 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.070904970 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.072376966 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.072443008 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.077505112 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.077584028 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.080050945 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.080121994 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.081902027 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.081979036 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.081981897 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.083817005 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.083878040 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.083908081 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.083920002 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.083941936 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.083971977 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.083982944 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.083990097 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.084028959 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.084067106 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.085196018 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.085258961 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.087424994 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.087496042 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.087501049 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.089423895 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.089483023 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.090527058 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.090550900 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.090570927 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.090574980 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.090620041 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.093044043 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.093102932 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.094894886 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.094964027 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.096069098 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.096122026 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.096127033 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.098651886 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.098658085 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.098733902 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.100595951 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.100646019 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.100667953 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.100687981 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.100959063 CET49803443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.100979090 CET44349803104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.101886034 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.101954937 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.104094028 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.104156971 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.104161978 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.105870008 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.105932951 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.106911898 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.106966972 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.106970072 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.107187033 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.107233047 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.110784054 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.110850096 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.112544060 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.112601995 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.112602949 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.112607002 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.112657070 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.116194010 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.116257906 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.120892048 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.120958090 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.120963097 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.151782036 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.153618097 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.161617994 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.161622047 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.203742027 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.203741074 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.228753090 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.229022026 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.229078054 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.230534077 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.230591059 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.231815100 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.231858969 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.231863022 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.235131979 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.235189915 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.238467932 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.238523960 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.238744974 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.238794088 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.240627050 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.240678072 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.240680933 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.241276026 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.241329908 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.241955996 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.244312048 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.244363070 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.245672941 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.245714903 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.245721102 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.247026920 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.247072935 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.247076035 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.248722076 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.248728991 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.248780012 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.252062082 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.252120018 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.252125025 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.253540039 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.253570080 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.253595114 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.253599882 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.253638029 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.256350994 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.256386042 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.256409883 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.256424904 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.256442070 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.256485939 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.256493092 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.256694078 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.256736040 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.256743908 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.258717060 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.258775949 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.258780956 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.259108067 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.259123087 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.259174109 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.259180069 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.259938002 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.264147043 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.264198065 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.264214039 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.265366077 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.265408039 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.265413046 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.266318083 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.266372919 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.266376972 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.268259048 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.268279076 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.268326998 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.268335104 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.268362045 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.272810936 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.272876024 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.272895098 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.273005962 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.273051977 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.273055077 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.278598070 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.278645992 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.278649092 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.279158115 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.279170990 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.279217958 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.279225111 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.285294056 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.285320997 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.285351992 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.285362005 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.285399914 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.285486937 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.285494089 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.285537004 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.285541058 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.288141012 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.288156986 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.288192034 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.288197041 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.288223982 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.291985989 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.295885086 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.295933008 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.295937061 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.295977116 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.298420906 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.298434973 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.298495054 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.298500061 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.303745031 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.303755045 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.303812981 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.305459976 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.305466890 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.305511951 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.305517912 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.311717033 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.311723948 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.311774969 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.315663099 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.315731049 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.315757036 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.315774918 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.318557024 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.318623066 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.318625927 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.318667889 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.319737911 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.319744110 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.320041895 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.327739000 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.327811956 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.331897974 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.331904888 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.331970930 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.338895082 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.338902950 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.338960886 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.345359087 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.345429897 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.346246958 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.358854055 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.358860016 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.358937025 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.363149881 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.375802040 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.427081108 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.427201986 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.427270889 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.428132057 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.428143024 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.428177118 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.428203106 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.428210020 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.428232908 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.428252935 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.433876038 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.433993101 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.433995008 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.434053898 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.435571909 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.435586929 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.435673952 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.435704947 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.435755014 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.437558889 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.437647104 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.440924883 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.440994024 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.444072008 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.444083929 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.444166899 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.444175959 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.444214106 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.444333076 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.444417000 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.448483944 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.450666904 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.450741053 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.452023983 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.452094078 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.452867985 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.452919006 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.452935934 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.453248024 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.453263044 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.453330040 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.453336954 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.453386068 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.454580069 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.454642057 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.459695101 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.459770918 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.460077047 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.460124016 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.460134983 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.460175991 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.460190058 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.460244894 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.460252047 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.460298061 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.461540937 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.461600065 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.465687037 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.465760946 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.466726065 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.466782093 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.467936039 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.467984915 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.467998981 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.468720913 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.468777895 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.474526882 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.474637985 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.475831985 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.475893974 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.478915930 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.478980064 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.480318069 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.480372906 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.480803013 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.480859041 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.483275890 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.483329058 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.483336926 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.485654116 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.485722065 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.487061977 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.487126112 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.489007950 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.489068031 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.490940094 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.491000891 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.491055012 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.491122007 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.491131067 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.494942904 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.495012999 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.497412920 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.497481108 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.498759985 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.498806000 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.498816013 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.499003887 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.499066114 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.501127005 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.501182079 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.505112886 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.505212069 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.505645990 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.505705118 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.505765915 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.505803108 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.505845070 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.508424997 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.508488894 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.508505106 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.509190083 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.509242058 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.516221046 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.516293049 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.516307116 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.522614002 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.522667885 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.522677898 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.529166937 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.529201984 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.529215097 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.529222965 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.529251099 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.529263020 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.529295921 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.619344950 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.619421005 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.622050047 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.622108936 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.625746012 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.625804901 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.627840042 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.627904892 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.631194115 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.631252050 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.634463072 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.634516001 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.637839079 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.637892008 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.639570951 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.639622927 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.642986059 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.643038988 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.644650936 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.644704103 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.648061037 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.648123026 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.651283979 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.651361942 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.654649019 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.654709101 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.664931059 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.664940119 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.664983034 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.665020943 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.665025949 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.665050030 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.665071964 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.668071985 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.668138981 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.679105997 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.679121017 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.679188967 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.679193020 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.679233074 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.690762043 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.690774918 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.690845966 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.690850019 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.690895081 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.702111959 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.702126026 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.702194929 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.702198982 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.702243090 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.771133900 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.771260023 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.771303892 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.771317005 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.771328926 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.771373034 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.771379948 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.772068024 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.772124052 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.772164106 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.772166967 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.772178888 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.772217989 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.772224903 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.775192976 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.775276899 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.775284052 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.779597998 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.779661894 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.779668093 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.779918909 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.779964924 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.779993057 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.780004978 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.780033112 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.780076027 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.780082941 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.780117035 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.780152082 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.780159950 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.784073114 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.784148932 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.784157038 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.787920952 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.787995100 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.788000107 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.792007923 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.792066097 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.792073011 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.796523094 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.796577930 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.796591043 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.800800085 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.800858021 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.800888062 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.800921917 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.800939083 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.800982952 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.800993919 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.804872036 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.804929018 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.804940939 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.814002991 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.814055920 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.814064026 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.814344883 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.814799070 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.814814091 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.814867020 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.814872980 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.814905882 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.814927101 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.815354109 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.820600033 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.820638895 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.820647001 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.823817968 CET49807443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.823839903 CET44349807104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.824553967 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.824568987 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.824626923 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.824632883 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.824682951 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.826123953 CET49800443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.826134920 CET44349800104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.830008030 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.830013037 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.833605051 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.833617926 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.833662987 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.833667994 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.833699942 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.833722115 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.837042093 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.837054968 CET44349809104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.837121010 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.837515116 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.837524891 CET44349809104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.839170933 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.839214087 CET44349810104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.839267969 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.839602947 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.839617014 CET44349810104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.839831114 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.839951992 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.841556072 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.841568947 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.841617107 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.841620922 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.841655016 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.841675043 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.845164061 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.845254898 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.849013090 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.849021912 CET44349811104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.849078894 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.849350929 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.849359035 CET44349811104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.850577116 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.850589991 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.850656986 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.850660086 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.850702047 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.858973026 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.858985901 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.859036922 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.859040976 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.859092951 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.861385107 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.868107080 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.868119955 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.868177891 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.868181944 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.868226051 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.870704889 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.877084017 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.877096891 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.877150059 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.877154112 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.877191067 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.890379906 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.891225100 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.894520998 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.894573927 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.894583941 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.899111986 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.919997931 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.942255020 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.942255020 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.942269087 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.942274094 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.962783098 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.964384079 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.964493990 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.964503050 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.968174934 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.968220949 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.968226910 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.968406916 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.968451023 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.968456984 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.969887018 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.969898939 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.970890999 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:32.970911980 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:32.970998049 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:32.971375942 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:32.971385956 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:32.971915007 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.975861073 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.975913048 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.975924015 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.976001024 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.976047039 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.976052999 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.976547956 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.976592064 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.976598978 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.982239962 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.982286930 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.982295036 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.983834982 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.983882904 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.983889103 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.990369081 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.990425110 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.990433931 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.991621017 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.991669893 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.991676092 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.992753029 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.992786884 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.992800951 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.992810011 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.992831945 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.992839098 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.996843100 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.996891975 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.996900082 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.999412060 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:32.999461889 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:32.999466896 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.000844955 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.000899076 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.000905991 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.005928040 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.005975962 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.005986929 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.006237984 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.006253004 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.006299973 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.006305933 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.006346941 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.007163048 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.007209063 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.007215023 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.007229090 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.007273912 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.007463932 CET49806443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.007471085 CET44349806104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.007986069 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.008033991 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.008045912 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.008950949 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.008984089 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.008995056 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.009001970 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.009047985 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.010654926 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.010668993 CET44349813104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.010731936 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.011342049 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.011352062 CET44349813104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.013402939 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.013441086 CET44349814104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.013494968 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.013824940 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.013839006 CET44349814104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.013885021 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.013931990 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.013940096 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.014070988 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.014085054 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.014128923 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.014132023 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.014158010 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.014178991 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.016242027 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.016288996 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.016297102 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.018331051 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.021840096 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.021888018 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.021898031 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.021940947 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.021967888 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.022017956 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.022022009 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.022048950 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.022068024 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.024331093 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.024399042 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.024408102 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.026681900 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.026729107 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.026736975 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.027926922 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.027975082 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.027986050 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.029798031 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.029813051 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.029864073 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.029869080 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.029913902 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.032458067 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.032500982 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.032510042 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.033087015 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.033128023 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.033134937 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.034326077 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.034365892 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.034374952 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.036665916 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.036681890 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.036735058 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.036741018 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.036794901 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.039556980 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.039594889 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.039602041 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.039608002 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.039643049 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.040493965 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.040537119 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.040544987 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.040733099 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.040770054 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.040779114 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.043952942 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.043967962 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.044012070 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.044015884 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.044047117 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.044065952 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.046057940 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.047225952 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.047271967 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.047281027 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052153111 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052167892 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052237034 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.052239895 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052288055 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.052479982 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052525997 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.052527905 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052541018 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052572966 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.052581072 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052625895 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.052670956 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.054522991 CET49804443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.054527998 CET44349804104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.056313992 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.056366920 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.056377888 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.059024096 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.059041977 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.059097052 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.059099913 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.059134007 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.059154034 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.063416958 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.063461065 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.063468933 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.069613934 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.069670916 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.069680929 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.075748920 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.075822115 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.075840950 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.082078934 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.082153082 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.082165956 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.096282005 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.124874115 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.124883890 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.124912977 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.124970913 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.124986887 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.125015974 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.125037909 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.126658916 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.126673937 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.133399963 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.133415937 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.133497953 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.133505106 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.133547068 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.140942097 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.140955925 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.141043901 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.141050100 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.141091108 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.149534941 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.149549007 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.149652004 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.149657965 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.149703026 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.157982111 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.157994986 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.158068895 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.158073902 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.158116102 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.164201975 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.165946960 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.165963888 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.166023016 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.166027069 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.166070938 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.166552067 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.166600943 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.166614056 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.171040058 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.171117067 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.171129942 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.171610117 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.174540043 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.174554110 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.174628973 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.174633026 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.174671888 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.175600052 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.175661087 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.175669909 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.182163000 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.182178020 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.182248116 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.182252884 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.182296038 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.184742928 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.187845945 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.187931061 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.187938929 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.188405991 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.188414097 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.188468933 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.188477993 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.192373037 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.192430973 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.192449093 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.192840099 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.192903042 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.192912102 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.192958117 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.198806047 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.198821068 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.198884010 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.198889017 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.198934078 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.201133013 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.201227903 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.201236963 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.201283932 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.201478958 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.201489925 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.201539993 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.206536055 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.206573009 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.206665993 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.206669092 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.206706047 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.209494114 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.209501028 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.209588051 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.210051060 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.210057974 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.210115910 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.213396072 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.213408947 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.213498116 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.213511944 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.213515997 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.213570118 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.213586092 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.218653917 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.218661070 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.218743086 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.218761921 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.218810081 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.221278906 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.221292973 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.221374989 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.221378088 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.221430063 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.229046106 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.229063988 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.229239941 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.229243994 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.229289055 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.236496925 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.236509085 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.236581087 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.236584902 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.236624002 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.244208097 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.244220972 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.244281054 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.244283915 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.244317055 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.248653889 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.248707056 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.248738050 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.248760939 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.249052048 CET49799443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.249058962 CET44349799104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.252564907 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.252577066 CET44349815104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.252636909 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.253096104 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.253151894 CET44349816104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.253207922 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.253388882 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.253398895 CET44349815104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.253695965 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.253717899 CET44349816104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.278012037 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.278091908 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.286485910 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.286570072 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.295154095 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.295586109 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.299582005 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.299648046 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.309614897 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.309622049 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.309686899 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.315876961 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.315884113 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.315943956 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.317312956 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.317328930 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.317389965 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.317398071 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.317441940 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.323723078 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.323729992 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.323846102 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.325522900 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.325536966 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.325592995 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.325598001 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.325638056 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.327914953 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.327966928 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.327975988 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.328005075 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.328620911 CET49798443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.328629017 CET44349798104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.331623077 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.331695080 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.332304001 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.332319975 CET44349817104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.332405090 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.333683968 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.333697081 CET44349817104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.334033012 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.334059000 CET44349818104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.334110975 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.334378004 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.334392071 CET44349818104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.335711956 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.335776091 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.343594074 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.343687057 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.351361990 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.351450920 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.355427027 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.355498075 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.356550932 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.356609106 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.358760118 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.358819962 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.363224030 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.363295078 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.366962910 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.367024899 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.371128082 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.371130943 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.371192932 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.371193886 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.375149012 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.375211000 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.379354954 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.379411936 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.387533903 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.387589931 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.395777941 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.395842075 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.399991035 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.400046110 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.408282995 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.408343077 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.416421890 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.416497946 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.424673080 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.424726009 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.424756050 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.424787998 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.425060034 CET49805443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.425080061 CET44349805104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.427972078 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.427984953 CET44349819104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.428052902 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.428162098 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.428226948 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.428328991 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.428338051 CET44349819104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.432257891 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.432320118 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.440017939 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.440082073 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.447827101 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.447896957 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.499453068 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.499588966 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.503261089 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.503398895 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.508940935 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.509047031 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.514755011 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.514851093 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.517752886 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.517831087 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.523525953 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.523607969 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.529258966 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.529323101 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.535024881 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.535124063 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.537899971 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.537971973 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.543699980 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.543802023 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.546662092 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.546753883 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.552462101 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.552541018 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.555571079 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.555627108 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.559573889 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.559634924 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.563405991 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.563467026 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.567322969 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.567418098 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.569279909 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.569389105 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.573286057 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.573359966 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.575207949 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.575294018 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.579134941 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.579202890 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.582986116 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.583065033 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.586883068 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.586946011 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.594819069 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.594829082 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.594872952 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.594887018 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.594894886 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.594947100 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.627604008 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.627621889 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.627706051 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.627718925 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.627729893 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.653027058 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:33.653049946 CET44349820172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:33.653126001 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:33.653399944 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:33.653412104 CET44349820172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:33.671441078 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.694199085 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.694216013 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.694386005 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.694395065 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.694444895 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.703608990 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.703624964 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.703686953 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.703695059 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.703759909 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.711668968 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.711687088 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.711756945 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.711766958 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.711878061 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.720246077 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.720261097 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.720340967 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.720349073 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.720393896 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.728271961 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.728286982 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.728360891 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.728368998 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.728415966 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.759396076 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.759437084 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.759452105 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:33.759572029 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.759572029 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.759979963 CET49808443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:33.759995937 CET44349808104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.054575920 CET44349809104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.054824114 CET44349810104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.054909945 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.054919958 CET44349809104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.055033922 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.055051088 CET44349810104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.055795908 CET44349809104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.055860043 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.056096077 CET44349810104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.056153059 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.056236029 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.056246042 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.056292057 CET44349809104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.056302071 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.056351900 CET49809443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.056690931 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.056714058 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.056777954 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057056904 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057056904 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057084084 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057153940 CET44349810104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.057239056 CET49810443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057286024 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057311058 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.057363033 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057554007 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057564974 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.057701111 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.057713032 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.057857037 CET44349811104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.058053017 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.058058977 CET44349811104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.058926105 CET44349811104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.058990002 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059287071 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059297085 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059345007 CET44349811104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.059379101 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059426069 CET49811443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059633970 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059642076 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.059693098 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059859037 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.059868097 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.193816900 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.194128990 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.194149017 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.195218086 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.195288897 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.196384907 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.196443081 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.196583033 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.225874901 CET44349814104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.226229906 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.226242065 CET44349814104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.227252007 CET44349814104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.227334023 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.227667093 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.227679014 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.227735043 CET44349814104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.227766037 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.227802038 CET49814443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.228121996 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.228154898 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.228214979 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.228415966 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.228430986 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.228521109 CET44349813104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.228686094 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.228697062 CET44349813104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.229912996 CET44349813104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.229978085 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230259895 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230273962 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230302095 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230339050 CET44349813104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.230515957 CET44349813104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.230570078 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230571032 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230581999 CET49813443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230587006 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.230647087 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230882883 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.230892897 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.239331007 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.250029087 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.250036001 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.295424938 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.461257935 CET44349815104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.461442947 CET44349816104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.461522102 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.461530924 CET44349815104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.461658955 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.461688995 CET44349816104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.462384939 CET44349815104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.462449074 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.462558985 CET44349816104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.462613106 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.462810993 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.462810993 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.462863922 CET44349815104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.462866068 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.462943077 CET49815443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463180065 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463212967 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.463278055 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463537931 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463550091 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463581085 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463596106 CET44349816104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.463726997 CET44349816104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.463778973 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463787079 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463805914 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.463833094 CET49816443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463864088 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.463996887 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.464010954 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.464128971 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.464137077 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.541863918 CET44349817104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.542063951 CET44349818104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.542144060 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.542151928 CET44349817104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.542288065 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.542309999 CET44349818104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.543014050 CET44349817104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.543073893 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.543179035 CET44349818104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.543251038 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.543411016 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.543421984 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.543462038 CET44349817104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.543467999 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.543517113 CET49817443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.543819904 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.543859959 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.543922901 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544193029 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544207096 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544229984 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544260025 CET44349818104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.544312000 CET49818443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544476986 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544490099 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.544543028 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544656038 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544670105 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.544794083 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.544805050 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.635818005 CET44349819104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.636141062 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.636147976 CET44349819104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.636997938 CET44349819104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.637068987 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.637409925 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.637428999 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.637458086 CET44349819104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.637501955 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.637527943 CET49819443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.637844086 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.637871981 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.637943029 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.638135910 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:34.638150930 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:34.652010918 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.652060986 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.652162075 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.652458906 CET49812443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.652467012 CET4434981235.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.653364897 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.653429031 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.653503895 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.653706074 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:34.653723001 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:34.860944986 CET44349820172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:34.864406109 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.864418983 CET44349820172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:34.865550995 CET44349820172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:34.865624905 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.865967989 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.865978956 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.866018057 CET44349820172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:34.866029024 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.866065979 CET49820443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.866375923 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.866398096 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:34.866461039 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.866643906 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:34.866652966 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:35.269637108 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.275779009 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.283934116 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.309397936 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.324912071 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.326986074 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.426064968 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.426073074 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.426220894 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.426233053 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.426332951 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.426338911 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.427185059 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.427259922 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.427445889 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.427500963 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.428831100 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.428893089 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.431654930 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.431714058 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.435038090 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.435102940 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.443047047 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.443247080 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.452734947 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.452894926 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.452996016 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.453011036 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.453090906 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.453107119 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.453201056 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.453207970 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.453257084 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.453263044 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.453886986 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.453937054 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.453974962 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.454024076 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.456805944 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.456816912 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.457627058 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.457684994 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.458499908 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.458553076 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.459244967 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.459253073 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.459331036 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.459336042 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.493248940 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.493248940 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.508625031 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.508630037 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.508631945 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.673156023 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.673314095 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.673409939 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.673425913 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.673546076 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.673558950 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.674283981 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.674344063 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.674416065 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.674460888 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.674664974 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.674721956 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.675133944 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.675175905 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.675376892 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.675388098 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.675442934 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.675447941 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.719285011 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.719290972 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.757325888 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.757560968 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.757577896 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.758239985 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.758397102 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.758410931 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.758447886 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.758506060 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.758847952 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.758902073 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.759018898 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.759027004 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.759257078 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.759315014 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.759638071 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.759687901 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.759763002 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.759768009 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.811507940 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.811511993 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.848961115 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.849222898 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.849234104 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.850087881 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.850143909 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.850482941 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.850541115 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.850616932 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.850625992 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:35.860282898 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:35.860451937 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:35.860485077 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:35.860775948 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:35.861032009 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:35.861094952 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:35.861139059 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:35.894757032 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:35.903345108 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:35.908673048 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:36.081578016 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.081877947 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.081887007 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.082829952 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.082912922 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.084106922 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.084106922 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.084115982 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.084161043 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.125526905 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.125531912 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.173192978 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.327924967 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:36.328011036 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:36.328073978 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:36.328608036 CET49831443192.168.2.435.190.80.1
                                                    Dec 10, 2024 05:09:36.328629017 CET4434983135.190.80.1192.168.2.4
                                                    Dec 10, 2024 05:09:36.519910097 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.519979000 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.520005941 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.520045042 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.520052910 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.520098925 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.520103931 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.520131111 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.520174026 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.520179033 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.526856899 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.526937008 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.527153015 CET49832443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.527164936 CET44349832172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.593981028 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.594005108 CET44349833104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.594082117 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.594626904 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.594638109 CET44349833104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.670948029 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.670964003 CET44349834172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.671024084 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.671344995 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:36.671354055 CET44349834172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:36.792212963 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.792340040 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.792404890 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.792413950 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.792505980 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.792551041 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.792557001 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.795514107 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.795613050 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.795641899 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.795665979 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.795676947 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.795701027 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.795718908 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.795728922 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.795766115 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.796077967 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.796127081 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.796164989 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.796168089 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.796179056 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.796221018 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.796228886 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.798614979 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.798688889 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.798695087 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.800808907 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.800860882 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.800867081 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.801769972 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.807018042 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.807053089 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.807066917 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.807074070 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.807130098 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.809151888 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.809197903 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.809204102 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.810123920 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.810164928 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.810170889 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.815452099 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.859814882 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.859814882 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.859814882 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.859822035 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.859831095 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.883631945 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.883673906 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.883738995 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.883748055 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.883775949 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.883800030 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.883825064 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.883830070 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.883868933 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.886388063 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.894762039 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.894846916 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.894853115 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.903217077 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.903318882 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.903322935 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.906176090 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.909322023 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.911473989 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.915139914 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.915608883 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.915834904 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.915873051 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.915930033 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.915947914 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.916043043 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.916068077 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.916090012 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.916090012 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.916101933 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.916129112 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.916198015 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.916234016 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.916239977 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.923883915 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.923954010 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.923964024 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.940433025 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.940491915 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.940505028 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.950747013 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.950850010 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.950877905 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.950906038 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.950927019 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.950933933 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.950944901 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.950952053 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.951000929 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.951030970 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.953402996 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.968689919 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.968689919 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.968691111 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.968697071 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.968703032 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.984352112 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.984359980 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.987627983 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.987685919 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.987690926 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.989660025 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.989722013 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.989727020 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.991776943 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.991822004 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.991843939 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.991857052 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.991895914 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.997750998 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.997823954 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.997832060 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.998990059 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.999039888 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.999044895 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.999106884 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:36.999197006 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:36.999217033 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.003102064 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.005611897 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.005690098 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.005696058 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.006571054 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.006627083 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.006634951 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.006680012 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.006728888 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.006733894 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.013612032 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.013683081 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.013689041 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.014065981 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.014115095 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.014122963 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.014332056 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.014374018 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.014379025 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.021655083 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.021740913 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.021749020 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.021981955 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.022031069 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.022036076 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029179096 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029258013 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.029267073 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029392004 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029439926 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.029445887 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029553890 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029603004 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.029608011 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029748917 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.029792070 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.029798031 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.035062075 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.037410975 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.037441969 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.037492990 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.037497997 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.037516117 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.037523031 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.043030024 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.043090105 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.043100119 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.045012951 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.045056105 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.045068026 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.045075893 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.045116901 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.045146942 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.045196056 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.045378923 CET49822443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.045384884 CET44349822104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.046751976 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.046910048 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.047986984 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.048058033 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.048063040 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.048774004 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.048825026 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.048830986 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.049688101 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.049709082 CET44349835104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.049768925 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.050209045 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.050221920 CET44349835104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.052607059 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.052656889 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.052661896 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.054554939 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.054620981 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.054626942 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.059113979 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.059169054 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.059174061 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.060461044 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.060491085 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.060514927 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.060523033 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.060539007 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.060561895 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.060590029 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.060817957 CET49823443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.060822964 CET44349823104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.065567970 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.065640926 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.065646887 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.071985006 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.072050095 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.072057009 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.075613022 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.078980923 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.079330921 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.079389095 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.079395056 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.087012053 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.087091923 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.087096930 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.094404936 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.094470978 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.094475985 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.101870060 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.101953030 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.101958036 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.108023882 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.109360933 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.109414101 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.109419107 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.112041950 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.112088919 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.112106085 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.120058060 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.120120049 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.120132923 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.120729923 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.120866060 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.120903969 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.120909929 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.120918989 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.120959997 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.124244928 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.124289989 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.124314070 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.124320030 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.124361038 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.126209021 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.128035069 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.128089905 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.128098965 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.128896952 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.129106045 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.135952950 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.136008024 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.136017084 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.137334108 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.137377977 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.137382984 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.137434959 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.137481928 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.137490034 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.141185045 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.141232967 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.141261101 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.141283035 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.141288042 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.141318083 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.141321898 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.143852949 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.143927097 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.143937111 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.144889116 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.144938946 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.144944906 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.145800114 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.145847082 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.145865917 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.152143955 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.152190924 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.152199030 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.152299881 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.152344942 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.152349949 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.159646988 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.159719944 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.159729958 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.159739971 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.159794092 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.159997940 CET49824443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.160017014 CET44349824104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.160489082 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.160536051 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.160538912 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.166686058 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.166739941 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.166744947 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.170376062 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.170423985 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.170453072 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.170475006 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.170484066 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.170527935 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.170533895 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.170610905 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.170648098 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.170658112 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.179848909 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.181982040 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.182046890 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.182053089 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.186165094 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.186211109 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.186217070 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.187024117 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.187071085 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.187077045 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.187880039 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.187891960 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.194679022 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.194762945 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.194767952 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.194813013 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.195384026 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.195405006 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.195430040 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.195437908 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.195476055 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.198740005 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.198746920 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.198798895 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.202877998 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.202887058 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.206568003 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.206573963 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.206624031 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.206624031 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.206670046 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.206846952 CET49821443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.206851959 CET44349821104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.210233927 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.210252047 CET44349836104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.210319042 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.210618019 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.210628033 CET44349836104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.218159914 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.218163967 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.234580040 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.239907026 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.249892950 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.260346889 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.265284061 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.267702103 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.271259069 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.271332979 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.271337986 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.280924082 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.281011105 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.281014919 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.281039000 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.281053066 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.291001081 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.291043043 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.291083097 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.291105032 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.291126013 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.291157007 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.291174889 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.291182041 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.291214943 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.295010090 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.295082092 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.295088053 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.295149088 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.299226999 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.301879883 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.301887035 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.301943064 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.307557106 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.307610035 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.307620049 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.310204983 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.310213089 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.310262918 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.311326981 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.311330080 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.315931082 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.316005945 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.316015959 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.316853046 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.316905022 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.316916943 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.318684101 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.318691015 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.318742037 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.323005915 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.323013067 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.323064089 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.326037884 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.326091051 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.326092958 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.326142073 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.326272011 CET49825443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.326278925 CET44349825104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.326811075 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.326849937 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.326859951 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.330209017 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.330225945 CET44349837104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.330286026 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.330620050 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.330630064 CET44349837104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.335180044 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.335235119 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.335251093 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.336622000 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.336671114 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.336673975 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.342593908 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.342642069 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.342644930 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.343527079 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.343566895 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.343578100 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.350209951 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.350279093 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.350281954 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.351865053 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.351892948 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.351914883 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.351929903 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.351969004 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.357722044 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.357769966 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.357773066 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.358829975 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.358845949 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.360249043 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.365261078 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.365319014 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.365322113 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.370503902 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.370552063 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.370563030 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.372715950 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.372762918 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.372765064 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.373513937 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.373558998 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.373568058 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.384495020 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.384571075 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.384584904 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.390650988 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.390732050 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.390741110 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.393568993 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.393620968 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.393624067 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.396802902 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.396847963 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.396851063 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.396908045 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.396938086 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.396955967 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.396965027 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.396982908 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.397002935 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.397032022 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.397377968 CET49826443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.397389889 CET44349826104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.403310061 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.403403997 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.403408051 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.405391932 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.406641006 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.409784079 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.409832001 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.409835100 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.410697937 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.410753965 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.410769939 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.418616056 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.418678999 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.418684006 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.422513008 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.422604084 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.422605991 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.426579952 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.426639080 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.426645994 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.440160990 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.442356110 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.442426920 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.442431927 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.447590113 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.447654963 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.447679996 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.450298071 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.450345993 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.450356960 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.450362921 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.450402021 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.452322960 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.452379942 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.452388048 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.455952883 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.456017017 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.456029892 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.458228111 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.464302063 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.464370966 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.464381933 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.466290951 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.466346025 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.466351032 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.472918034 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.472975969 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.472995043 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.474256039 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.474307060 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.474313974 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.482124090 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.482181072 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.482187033 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.483052015 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.486977100 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.487025023 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.487046003 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.491170883 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.491197109 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.491218090 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.491226912 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.491271019 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.495063066 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.495107889 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.495115042 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.497117996 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.497795105 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.502513885 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.502559900 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.502569914 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.505929947 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.505974054 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.505981922 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.510705948 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.510751009 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.510759115 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.514411926 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.514461040 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.514470100 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.518129110 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.518172026 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.518182039 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.525042057 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.526340008 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.526388884 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.526391983 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.532440901 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.532447100 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.534378052 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.534457922 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.534461021 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.539150000 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.539197922 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.539201021 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.539232969 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.539449930 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.539493084 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.539504051 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.546403885 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.546458006 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.546464920 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.547817945 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.547826052 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.547878981 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.552419901 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.552470922 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.552702904 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.552735090 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.552742958 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.560029984 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.560091972 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.560100079 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.564640045 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.564652920 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.566452980 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.566504955 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.566512108 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.573406935 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.573450089 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.573457956 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.579997063 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.598984003 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.602106094 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.602185011 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.602195024 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.602365971 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.602415085 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.602422953 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.608663082 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.608730078 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.608735085 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.608741045 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.608776093 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.611536026 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.615175009 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.621541977 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.621630907 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.621637106 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.632668972 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.634207010 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.634213924 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.634268045 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.634274006 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.635843992 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.635891914 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.635900021 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.644709110 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.644795895 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.644840002 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.644848108 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.646301031 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.646356106 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.646361113 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.646405935 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.648612976 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.648619890 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.648673058 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.651284933 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.651333094 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.651340961 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.654484034 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.654491901 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.654537916 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.657721996 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.657769918 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.657780886 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.658560038 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.658569098 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.658616066 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.660438061 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.660444975 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.660490990 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.663583994 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.663641930 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.664256096 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.664304972 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.664316893 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.669406891 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.669470072 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.670819044 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.670875072 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.670881987 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.670964003 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.670970917 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.671015978 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.675162077 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.675436974 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.675492048 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.677200079 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.677206993 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.677252054 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.677290916 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.677331924 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.677339077 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.677750111 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.677792072 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.677799940 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.678457022 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.678510904 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.681729078 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.681773901 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.681781054 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.683378935 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.683434963 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.684355021 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.684401989 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.689599037 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.689657927 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.690167904 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.690218925 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.690252066 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.690279961 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.690291882 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.690349102 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.691063881 CET49828443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.691082001 CET44349828104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.691728115 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.691764116 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.691780090 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.691822052 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.693391085 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.693655968 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.696476936 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.696527958 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.699259043 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.699311018 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.702068090 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.702116966 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.705521107 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.705528021 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.705574036 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.714179993 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.714186907 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.714232922 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.714384079 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.714435101 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.716595888 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.716614008 CET44349838104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.716667891 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.718384027 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.718394041 CET44349838104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.718550920 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.718556881 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.718600988 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.726728916 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.726780891 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.730109930 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.730155945 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.732937098 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.732988119 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.735393047 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.735444069 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.742970943 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.743041992 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.751347065 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.751405954 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.755685091 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.755752087 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.766544104 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.766602993 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.771030903 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.771087885 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.775275946 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.775331974 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.781146049 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.781208038 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.784236908 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.784290075 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.790097952 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.790184021 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.793440104 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.793519020 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.800225973 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.800291061 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.803013086 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.803080082 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.804425955 CET44349833104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.804462910 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.804519892 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.804900885 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.804918051 CET44349833104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.805795908 CET44349833104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.805859089 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.808016062 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.808083057 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.812714100 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.813077927 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.817277908 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.817337990 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.821024895 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.821080923 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.825932980 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.825947046 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.826008081 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.826198101 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.826256037 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.826370001 CET44349833104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.826423883 CET49833443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.826678991 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.826700926 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.826771021 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.827377081 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.827389956 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.830471039 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.830528975 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.838670015 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.838727951 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.839828014 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.839893103 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.845880985 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.845979929 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.846554995 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.846626043 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.848541021 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.848617077 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.853595018 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.853651047 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.854346037 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.854401112 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.858211994 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.858272076 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.858730078 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.858782053 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.861453056 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.861510038 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.864002943 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.864056110 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.866276979 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.866334915 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.866518974 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.866578102 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.869168043 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.869255066 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.870517015 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.870584011 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.874190092 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.874239922 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.874721050 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.874769926 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.875565052 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.875617027 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.878953934 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.879017115 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.879393101 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.879442930 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.879771948 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.879825115 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.881143093 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.881212950 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.884478092 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.884541988 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.885427952 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.885478973 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.885610104 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.885660887 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.887166977 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.887218952 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.888643980 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.888698101 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.889609098 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.889663935 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.890477896 CET44349834172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:37.891784906 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.891844988 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.892287970 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.892340899 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.894453049 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.894514084 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.895972967 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.896028996 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.896217108 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.896267891 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.898204088 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.898257971 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.900242090 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.900299072 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.900347948 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.900397062 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.902926922 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.902985096 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.903394938 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.903445005 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.903448105 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.903491020 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.904666901 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.904728889 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.908354044 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.908425093 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.910356045 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.910418034 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.912077904 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.912139893 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.913619995 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.913676977 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.915832043 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.915890932 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.917721987 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.917779922 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.923532009 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.923538923 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.923563004 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.923614979 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.923619032 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.923638105 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.924557924 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:37.924566031 CET44349834172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:37.925466061 CET44349834172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:37.925529957 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:37.936954975 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.936968088 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.937047005 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.937051058 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.964386940 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.964400053 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.964490891 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.964498043 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.983613968 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.983695984 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.986705065 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.986768961 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.990875006 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.990933895 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.995089054 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.995151043 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:37.997344017 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:37.997414112 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.011104107 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.011111975 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.011142015 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.011183977 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.011190891 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.011214972 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.011239052 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.013031960 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.021605015 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.021620035 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.021687031 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.021693945 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.033011913 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.033032894 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.033088923 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.033096075 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.033118963 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.040349960 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.040361881 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.040414095 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.040420055 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.040442944 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.043426991 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.043433905 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.043451071 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.043481112 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.043484926 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.043514967 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.043530941 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.047866106 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.047885895 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.047924995 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.047930002 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.047964096 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.051352978 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.051367044 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.051436901 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.051440001 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.051476955 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.055372000 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.055385113 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.055433035 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.055438995 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.055466890 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.058248043 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.058260918 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.058320045 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.058322906 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.058360100 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.065902948 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.065916061 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.065963984 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.065967083 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.066006899 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.102052927 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:38.102065086 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:38.102109909 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:38.102128029 CET44349834172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:38.102194071 CET49834443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:38.105890036 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:38.105930090 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:38.105988979 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:38.106201887 CET49830443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.106209993 CET44349830104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.109848022 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.115101099 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.115144014 CET44349841104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.115206957 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.115844965 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.116095066 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.118285894 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:38.118308067 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:38.119236946 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.119254112 CET44349841104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.168157101 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.168171883 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.168256998 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.168260098 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.168312073 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.173943996 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.173955917 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.174025059 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.174027920 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.174068928 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.175753117 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.175769091 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.175820112 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.175827026 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.175863028 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.179760933 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.179774046 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.179821014 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.179825068 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.179866076 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.182492018 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.182508945 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.182553053 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.182559013 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.182579994 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.182593107 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.184856892 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.184871912 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.184923887 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.184926987 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.184966087 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.188066959 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.188083887 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.188147068 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.188152075 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.188210964 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.194459915 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.194477081 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.194539070 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.194542885 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.194586992 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.200902939 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.200917959 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.200973034 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.200978041 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.201014042 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.206909895 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.206923962 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.206970930 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.206975937 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.207020998 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.234564066 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.234579086 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.234628916 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.234632969 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.234673977 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.238742113 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.238758087 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.238811016 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.238816023 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.238867044 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.240418911 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.240433931 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.240477085 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.240479946 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.240521908 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.245058060 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.245070934 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.245104074 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.245109081 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.245141983 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.245161057 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.245472908 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.245486021 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.245537043 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.245539904 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.245575905 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.251204967 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.251219034 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.251297951 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.251302958 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.251342058 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.291659117 CET44349835104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.296700001 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.296716928 CET44349835104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.297745943 CET44349835104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.297799110 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.299016953 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.299036980 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.299082041 CET44349835104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.299094915 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.299221992 CET49835443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.299858093 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.299874067 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.299927950 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.300223112 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.300234079 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.358663082 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.358678102 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.358737946 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.358741999 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.358779907 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.364434004 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.364447117 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.364495039 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.364497900 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.364541054 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.367638111 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.367654085 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.367711067 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.367717981 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.367753029 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.370244026 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.370263100 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.370316029 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.370318890 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.370358944 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.374174118 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.374187946 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.374229908 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.374233961 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.374274969 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.374293089 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.375375986 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.375390053 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.375435114 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.375437975 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.375488997 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.380528927 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.380542040 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.380599022 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.380604029 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.380640984 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.386229038 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.386244059 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.386302948 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.386307955 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.386360884 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.392679930 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.392694950 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.392736912 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.392741919 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.392776966 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.392796040 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.398677111 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.398693085 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.398744106 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.398747921 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.398787022 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.426702023 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.426723957 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.426778078 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.426781893 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.426830053 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.427779913 CET44349836104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.427984953 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.428006887 CET44349836104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.429023027 CET44349836104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.429078102 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.429481983 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.429502964 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.429539919 CET44349836104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.429630041 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.429639101 CET44349836104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.429647923 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.429678917 CET49836443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.429991007 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.430037975 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.430092096 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.430299044 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.430314064 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.430856943 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.430901051 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.430918932 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.430926085 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.430954933 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.430974960 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.431509018 CET49829443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.431516886 CET44349829104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.431899071 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.431925058 CET44349844104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.431974888 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.432496071 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.432512999 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.432552099 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.432555914 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.432600021 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.432761908 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.432776928 CET44349844104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.437611103 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.437625885 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.437674999 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.437678099 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.437719107 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.443408966 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.443422079 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.443471909 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.443478107 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.443521976 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.540108919 CET44349837104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.540433884 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.540442944 CET44349837104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.541296959 CET44349837104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.541364908 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.541794062 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.541807890 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.541841984 CET44349837104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.541863918 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.541889906 CET49837443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.542205095 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.542220116 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.542278051 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.542629004 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.542639017 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.550921917 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.550935984 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.550998926 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.551002026 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.551034927 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.556617022 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.556631088 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.556690931 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.556694031 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.556736946 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.562427044 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.562444925 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.562500000 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.562503099 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.562544107 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.567511082 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.567524910 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.567589045 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.567591906 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.567619085 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.618752003 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.618767023 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.618818045 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.618822098 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.618860960 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.618863106 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.618896008 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.618937016 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.619851112 CET49827443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.619858980 CET44349827104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.926270008 CET44349838104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.926517963 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.926526070 CET44349838104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.927386999 CET44349838104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.927445889 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.927809954 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.927822113 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.927861929 CET44349838104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.927864075 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.927911043 CET49838443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.928150892 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.928164959 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:38.928244114 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.928512096 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:38.928525925 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.037714005 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.037992001 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.038001060 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.038852930 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.038912058 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.039258957 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.039307117 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.039417028 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.039422035 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.093450069 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.331648111 CET44349841104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.332391977 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.338910103 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.338938951 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.338954926 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.338993073 CET44349841104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.339842081 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.339852095 CET44349841104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.339926958 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.340246916 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.340246916 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.340248108 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.340297937 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.340312958 CET44349841104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.340462923 CET44349841104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.340517044 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.340533972 CET49841443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.340661049 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.340679884 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.340742111 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.341114044 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.341171026 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.341413975 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.341422081 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.341574907 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.341583967 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.390326977 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.529175043 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.529566050 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.529578924 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.530590057 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.530658960 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.531013012 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.531075954 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.531157970 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.531164885 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.577819109 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.639111996 CET44349844104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.639524937 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.639533997 CET44349844104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.639916897 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.640175104 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.640197039 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.640393019 CET44349844104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.640460968 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.640788078 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.640798092 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.640836954 CET44349844104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.640846968 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.640897989 CET49844443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.641040087 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.641103029 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.641242027 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.641257048 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.641604900 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.641642094 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.641663074 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.641870975 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.641880035 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.642008066 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.642015934 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.687197924 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.733504057 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.733587027 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.733671904 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.737284899 CET49839443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.737292051 CET44349839104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.751883984 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.755177975 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.755192995 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.756042957 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.756215096 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.756803989 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.756858110 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.756987095 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.775995970 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.776082993 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.776113033 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.776139975 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.776164055 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.776169062 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.776189089 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.776207924 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.776226044 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.778383017 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.786679029 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.786737919 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.786895990 CET49840443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:39.786912918 CET44349840172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:39.796422005 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:39.796428919 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:39.843281031 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.138273954 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.138636112 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.138643980 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.139503956 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.139691114 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.139919043 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.139966011 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.140103102 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.187330961 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.187674046 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.187678099 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.234656096 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.551902056 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.570988894 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.571002007 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.571860075 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.571928024 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.572362900 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.572402954 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.572581053 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.572586060 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.625169039 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.911256075 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.911530018 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.911544085 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.911851883 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.912199974 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.912255049 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.912456989 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.959289074 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.959321976 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.959353924 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.959398031 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.959422112 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.959461927 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.959496021 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.959503889 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.959511995 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.959544897 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.959551096 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.967499018 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.967547894 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.967555046 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.975814104 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:40.975862980 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:40.975869894 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.017396927 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.017404079 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.064273119 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.078495979 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.078541040 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.078569889 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.078583956 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.078614950 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.078654051 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.078747034 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.078799963 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.078840971 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.078850985 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.093317032 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.093365908 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.093378067 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.101676941 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.101723909 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.101733923 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.142374992 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.151088953 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.154968023 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.155019045 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.155029058 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.161190987 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.161240101 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.161247969 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.169001102 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.169049978 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.169056892 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.184437990 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.184489012 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.184494972 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.192203045 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.192250013 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.192256927 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.197675943 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.199969053 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.200015068 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.200021029 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.207765102 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.207812071 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.207818031 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.211920023 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.212003946 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.212030888 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.212044001 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.212059021 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.212110996 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.212116003 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.212227106 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.212265968 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.212270975 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.215549946 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.215594053 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.215599060 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.215611935 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.215645075 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.215650082 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.215692997 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.215734005 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.215965033 CET49842443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.215971947 CET44349842104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.220381021 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.220438004 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.220443964 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.236960888 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.237014055 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.237020016 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.251740932 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.251764059 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.274252892 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.274300098 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.274317026 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.281933069 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.281981945 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.281996965 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.283006907 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.289594889 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.289649010 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.289674044 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.297421932 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.297489882 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.297508955 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.305108070 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.305156946 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.305167913 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.310311079 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.310369015 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.310434103 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.311683893 CET49846443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.311692953 CET44349846104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.312751055 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.312796116 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.312808037 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.322082043 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.322133064 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.322140932 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.329034090 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.329091072 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.329098940 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.331069946 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.335969925 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.336020947 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.336028099 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.343266010 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.343316078 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.343322992 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.356811047 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.356854916 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.356867075 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.376758099 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.376765013 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.389709949 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.389755964 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.389767885 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.407758951 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.407812119 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.407816887 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.417227030 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.417293072 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.417299032 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.425333977 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.425365925 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.425385952 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.425391912 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.425447941 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.433140993 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.439243078 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.439260960 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.441107035 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.441154957 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.441159964 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.449094057 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.449141026 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.449141026 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.449151993 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.449201107 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.461842060 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.463747025 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.463798046 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.463809013 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.464912891 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.464960098 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.464965105 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.471254110 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.471299887 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.471303940 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.473090887 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.473098993 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.473144054 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.473153114 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.477729082 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.477775097 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.477780104 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.482306957 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.482356071 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.482363939 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.482398987 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.486732960 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.486738920 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.486783028 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.486788988 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.486799002 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.486823082 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.486860037 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.486964941 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.486988068 CET44349843104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.486999989 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.487035990 CET49843443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.490487099 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.490535975 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.490541935 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.523364067 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.523416996 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.523422956 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.564239979 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.580686092 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:41.580698013 CET44349849104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:41.580918074 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:41.581185102 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:41.581197023 CET44349849104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:41.595854044 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.598192930 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.598249912 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.598256111 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.609357119 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.609364986 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.609415054 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.609421968 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.613908052 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.613957882 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.613962889 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.614006042 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.622360945 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.622368097 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.622417927 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.630709887 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.630717993 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.630824089 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.634898901 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.634906054 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.634964943 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.638999939 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.639054060 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.639061928 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.639102936 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.639306068 CET49845443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.639316082 CET44349845104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.857760906 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.857798100 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.857826948 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.857856989 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.857886076 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.857896090 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.857907057 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.857935905 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.857952118 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.866106987 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.874423981 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.874479055 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.874485016 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.882889032 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.882939100 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.882945061 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:41.937105894 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:41.977025986 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.030808926 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.030827045 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.053867102 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.053929090 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.053935051 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.062272072 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.062983990 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.062988997 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.065762043 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.065819979 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.065824986 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.081988096 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.082079887 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.082165003 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.082170963 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.082215071 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.092401028 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.098891973 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.098978996 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.098983049 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.098989964 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.099045992 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.101505041 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.101728916 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.101757050 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.101783037 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.101794004 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.101826906 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.101870060 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.101876020 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.101918936 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.104934931 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.108797073 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.111891985 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.111941099 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.111948013 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.113118887 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.113171101 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.113174915 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.118885040 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.118937969 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.118942976 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.121406078 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.121458054 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.121463060 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.124804974 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.124960899 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.124967098 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.137589931 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.137648106 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.137653112 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.171416044 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.187045097 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.187050104 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.220675945 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.233938932 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.241946936 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.244329929 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.246978998 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.246983051 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.249078035 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.250982046 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.250987053 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.253829956 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.253876925 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.253953934 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.254108906 CET49848443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.254117012 CET44349848104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.265197039 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.265208006 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.293278933 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.293334961 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.293340921 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.302983046 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.303059101 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.303062916 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.310584068 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.310653925 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.310658932 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.318160057 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.318228006 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.318232059 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.325792074 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.325853109 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.325858116 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.333512068 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.333573103 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.333585978 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.340970039 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.341027975 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.341037035 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.350188017 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.350222111 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.350253105 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.350263119 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.350305080 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.354818106 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.361171007 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.361242056 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.361251116 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.367674112 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.367733955 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.367742062 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.373996973 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.374053001 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.374227047 CET49847443192.168.2.4104.21.38.92
                                                    Dec 10, 2024 05:09:42.374233961 CET44349847104.21.38.92192.168.2.4
                                                    Dec 10, 2024 05:09:42.515280962 CET4974380192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:09:42.634565115 CET804974334.110.180.34192.168.2.4
                                                    Dec 10, 2024 05:09:42.789218903 CET44349849104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:42.789540052 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.789556980 CET44349849104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:42.790417910 CET44349849104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:42.790518045 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.792989969 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.793015003 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.793045044 CET44349849104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:42.793076038 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.793117046 CET49849443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.793387890 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.793411970 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:42.793476105 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.793668032 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:42.793678045 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:43.609836102 CET4974280192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:09:43.729239941 CET804974234.110.180.34192.168.2.4
                                                    Dec 10, 2024 05:09:44.051434040 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.051753998 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.051776886 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.052732944 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.052798986 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.053910971 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.053972006 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.054162025 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.054168940 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.094177008 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.495578051 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.495645046 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.495675087 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.495703936 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.495714903 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.495731115 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.495759010 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.495780945 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.495821953 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.495826960 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.503912926 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.504017115 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.512717009 CET49850443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.512726068 CET44349850104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.520409107 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.520438910 CET44349851104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:44.520495892 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.520944118 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:44.520956993 CET44349851104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:45.296909094 CET4974580192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:45.416138887 CET8049745159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:45.728334904 CET44349851104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:45.728601933 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.728609085 CET44349851104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:45.729456902 CET44349851104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:45.729520082 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.729945898 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.729969978 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.729995966 CET44349851104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:45.730015993 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.730102062 CET49851443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.730443954 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.730458021 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:45.730520964 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.730741978 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:45.730751991 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:46.937442064 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:46.937736988 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:46.937751055 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:46.938029051 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:46.938324928 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:46.938378096 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:46.938469887 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:46.983333111 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.387815952 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.387913942 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.387943029 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.387970924 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.387975931 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:47.387991905 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.388010979 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:47.395768881 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.395834923 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:47.395843029 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.404083014 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.404146910 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:47.404153109 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.412375927 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.412431955 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:47.412436008 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.412477970 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:47.573717117 CET49854443192.168.2.4104.21.77.48
                                                    Dec 10, 2024 05:09:47.573728085 CET44349854104.21.77.48192.168.2.4
                                                    Dec 10, 2024 05:09:47.816098928 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:47.816147089 CET44349860104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:47.816210032 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:47.818895102 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:47.818912983 CET44349860104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:47.950129032 CET4974480192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:09:48.069407940 CET8049744159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:09:49.032229900 CET44349860104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:49.032630920 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.032650948 CET44349860104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:49.033624887 CET44349860104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:49.033684969 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034027100 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034043074 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034085035 CET44349860104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:49.034128904 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034159899 CET49860443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034488916 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034518003 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:49.034575939 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034773111 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:49.034784079 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.247944117 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.248261929 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.248275995 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.249123096 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.249181986 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.250339985 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.250391960 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.250643015 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.250649929 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.297219992 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.718235970 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.718350887 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.718401909 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.719393015 CET49861443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.719408035 CET44349861104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.720355988 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.720395088 CET44349868104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:50.720460892 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.720933914 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:50.720947981 CET44349868104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:51.929637909 CET44349868104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:51.930035114 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.930051088 CET44349868104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:51.931030035 CET44349868104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:51.931118011 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.931478024 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.931512117 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.931535959 CET44349868104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:51.931559086 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.931606054 CET49868443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.931921959 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.931943893 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:51.932024956 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.932264090 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:51.932275057 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.142410994 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.142647982 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:53.142661095 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.142939091 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.143573999 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:53.143625975 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.143729925 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:53.191338062 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.622898102 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.623006105 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.623059988 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:53.623584032 CET49869443192.168.2.4104.21.13.162
                                                    Dec 10, 2024 05:09:53.623596907 CET44349869104.21.13.162192.168.2.4
                                                    Dec 10, 2024 05:09:53.766916990 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:53.766937971 CET44349875172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:53.767128944 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:53.767426014 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:53.767435074 CET44349875172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:54.392155886 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:54.392209053 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:54.392358065 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:54.392585993 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:54.392601967 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:54.975039005 CET44349875172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:54.975343943 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.975351095 CET44349875172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:54.976460934 CET44349875172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:54.976526022 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.976886034 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.976896048 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.976937056 CET44349875172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:54.976944923 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.976990938 CET49875443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.977248907 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.977302074 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:54.977375984 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.977571964 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:54.977585077 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.078862906 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:56.079144001 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:56.079166889 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:56.079531908 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:56.079862118 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:56.079927921 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:09:56.125122070 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:09:56.188153982 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.188457966 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.188467979 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.189342976 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.189403057 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.189882994 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.189939022 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.190057039 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.190063953 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.234518051 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.653753996 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.654488087 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.654522896 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.654570103 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.654594898 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.654639959 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.654648066 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.654679060 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.654998064 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.655005932 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.670658112 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.670779943 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.670967102 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.670981884 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.671906948 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.679022074 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.734520912 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.772949934 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.828246117 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.845813990 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.848242044 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.848285913 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.848294973 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.848305941 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:56.848359108 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.848490953 CET49882443192.168.2.4172.67.156.201
                                                    Dec 10, 2024 05:09:56.848501921 CET44349882172.67.156.201192.168.2.4
                                                    Dec 10, 2024 05:09:58.861790895 CET4974380192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:09:58.981455088 CET804974334.110.180.34192.168.2.4
                                                    Dec 10, 2024 05:09:58.981509924 CET4974380192.168.2.434.110.180.34
                                                    Dec 10, 2024 05:10:00.860982895 CET4974580192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:10:00.980612040 CET8049745159.65.226.43192.168.2.4
                                                    Dec 10, 2024 05:10:00.980698109 CET4974580192.168.2.4159.65.226.43
                                                    Dec 10, 2024 05:10:05.787755966 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:10:05.787807941 CET44349877172.217.21.36192.168.2.4
                                                    Dec 10, 2024 05:10:05.787857056 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:10:06.860876083 CET49877443192.168.2.4172.217.21.36
                                                    Dec 10, 2024 05:10:06.860904932 CET44349877172.217.21.36192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 10, 2024 05:08:50.138688087 CET53567841.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:50.353158951 CET53588781.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:52.823438883 CET53529971.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:54.329524994 CET5182553192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:54.329685926 CET5168053192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:54.466187000 CET53516801.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:54.466209888 CET53518251.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:55.914292097 CET5202553192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:55.914570093 CET5520953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:56.925168037 CET6533153192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:56.925416946 CET5022653192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:57.285319090 CET53520251.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:57.285528898 CET53653311.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:57.716917992 CET53552091.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:57.717571974 CET53502261.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:08:58.609565973 CET5384053192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:58.609797955 CET6252253192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:59.627589941 CET5184753192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:08:59.627734900 CET6249953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:00.075845957 CET53538401.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:00.075860023 CET53518471.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:00.075948954 CET53625221.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:00.075988054 CET53624991.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:03.626557112 CET5225453192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:03.626558065 CET6492853192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:03.942610025 CET53649281.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:03.943361044 CET53522541.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:07.946943045 CET138138192.168.2.4192.168.2.255
                                                    Dec 10, 2024 05:09:08.029347897 CET5763053192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:08.029510975 CET6098953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:08.349833965 CET53576301.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:08.350851059 CET53609891.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:09.886795044 CET53556041.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:11.932135105 CET5237953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:11.932296991 CET6087753192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:12.245492935 CET53608771.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:12.249293089 CET53523791.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:15.845444918 CET5942353192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:15.845604897 CET5095953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:15.983206034 CET53509591.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:15.983369112 CET53594231.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:23.587646961 CET6221553192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:23.587789059 CET5212253192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:23.725421906 CET53622151.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:23.725919008 CET53521221.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:24.283937931 CET5642153192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:24.284084082 CET4956953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:28.227911949 CET6425453192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:28.228116989 CET5606353192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:28.383243084 CET53516131.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:30.347613096 CET53554021.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:32.833102942 CET4945953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:32.833508015 CET5279753192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:32.969928980 CET53494591.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:32.970074892 CET53527971.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:33.332830906 CET4979453192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:33.332973003 CET5324853192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:33.652187109 CET53532481.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:33.652446032 CET53497941.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:36.532115936 CET5777053192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:36.532257080 CET5963053192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:36.669481039 CET53577701.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:36.670490026 CET53596301.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:41.323551893 CET5615153192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:41.323695898 CET5170553192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:41.579360962 CET53561511.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:41.580229998 CET53517051.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:47.670861959 CET6269553192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:47.671363115 CET6376553192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:47.811155081 CET53626951.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:47.813312054 CET53637651.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:49.881973028 CET53616251.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:53.628511906 CET5437953192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:53.628668070 CET5779753192.168.2.41.1.1.1
                                                    Dec 10, 2024 05:09:53.766268015 CET53543791.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:53.766279936 CET53577971.1.1.1192.168.2.4
                                                    Dec 10, 2024 05:09:54.296705961 CET53497681.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Dec 10, 2024 05:08:57.717046976 CET192.168.2.41.1.1.1c25b(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 10, 2024 05:08:54.329524994 CET192.168.2.41.1.1.10xc25cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:54.329685926 CET192.168.2.41.1.1.10x98fdStandard query (0)www.google.com65IN (0x0001)false
                                                    Dec 10, 2024 05:08:55.914292097 CET192.168.2.41.1.1.10xd5f1Standard query (0)email.edms.trackingmore.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:55.914570093 CET192.168.2.41.1.1.10x4b08Standard query (0)email.edms.trackingmore.com65IN (0x0001)false
                                                    Dec 10, 2024 05:08:56.925168037 CET192.168.2.41.1.1.10x2fb8Standard query (0)email.edms.trackingmore.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:56.925416946 CET192.168.2.41.1.1.10x38b3Standard query (0)email.edms.trackingmore.com65IN (0x0001)false
                                                    Dec 10, 2024 05:08:58.609565973 CET192.168.2.41.1.1.10x16deStandard query (0)dsa.asd.globalpathshala.edu.npA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:58.609797955 CET192.168.2.41.1.1.10xe0bdStandard query (0)dsa.asd.globalpathshala.edu.np65IN (0x0001)false
                                                    Dec 10, 2024 05:08:59.627589941 CET192.168.2.41.1.1.10x89aeStandard query (0)dsa.asd.globalpathshala.edu.npA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:59.627734900 CET192.168.2.41.1.1.10x1231Standard query (0)dsa.asd.globalpathshala.edu.np65IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.626557112 CET192.168.2.41.1.1.10x2b18Standard query (0)www.tivozon.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.626558065 CET192.168.2.41.1.1.10x1e4bStandard query (0)www.tivozon.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:08.029347897 CET192.168.2.41.1.1.10x1a36Standard query (0)www.clicknloader.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:08.029510975 CET192.168.2.41.1.1.10x3f1dStandard query (0)www.clicknloader.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:11.932135105 CET192.168.2.41.1.1.10x488fStandard query (0)dementateranunculaceae.onlineA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:11.932296991 CET192.168.2.41.1.1.10x23e1Standard query (0)dementateranunculaceae.online65IN (0x0001)false
                                                    Dec 10, 2024 05:09:15.845444918 CET192.168.2.41.1.1.10x59e3Standard query (0)dementateranunculaceae.onlineA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:15.845604897 CET192.168.2.41.1.1.10x4a48Standard query (0)dementateranunculaceae.online65IN (0x0001)false
                                                    Dec 10, 2024 05:09:23.587646961 CET192.168.2.41.1.1.10x2738Standard query (0)dementateranunculaceae.onlineA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:23.587789059 CET192.168.2.41.1.1.10xc27fStandard query (0)dementateranunculaceae.online65IN (0x0001)false
                                                    Dec 10, 2024 05:09:24.283937931 CET192.168.2.41.1.1.10x33c4Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:24.284084082 CET192.168.2.41.1.1.10x19e5Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:28.227911949 CET192.168.2.41.1.1.10xcbe4Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:28.228116989 CET192.168.2.41.1.1.10xbdc7Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:32.833102942 CET192.168.2.41.1.1.10x2c7eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:32.833508015 CET192.168.2.41.1.1.10x4218Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:33.332830906 CET192.168.2.41.1.1.10xa92cStandard query (0)trk-quantivex.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:33.332973003 CET192.168.2.41.1.1.10xa983Standard query (0)trk-quantivex.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:36.532115936 CET192.168.2.41.1.1.10xee0aStandard query (0)trk-quantivex.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:36.532257080 CET192.168.2.41.1.1.10x7e23Standard query (0)trk-quantivex.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:41.323551893 CET192.168.2.41.1.1.10x6809Standard query (0)secureanalytic.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:41.323695898 CET192.168.2.41.1.1.10x8dd9Standard query (0)secureanalytic.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:47.670861959 CET192.168.2.41.1.1.10xd899Standard query (0)event.trk-quantivex.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:47.671363115 CET192.168.2.41.1.1.10x1dccStandard query (0)event.trk-quantivex.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:53.628511906 CET192.168.2.41.1.1.10x22afStandard query (0)event.trk-quantivex.comA (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:53.628668070 CET192.168.2.41.1.1.10x1d66Standard query (0)event.trk-quantivex.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 10, 2024 05:08:54.466187000 CET1.1.1.1192.168.2.40x98fdNo error (0)www.google.com65IN (0x0001)false
                                                    Dec 10, 2024 05:08:54.466209888 CET1.1.1.1192.168.2.40xc25cNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:57.285319090 CET1.1.1.1192.168.2.40xd5f1No error (0)email.edms.trackingmore.commailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:08:57.285319090 CET1.1.1.1192.168.2.40xd5f1No error (0)mailgun.org34.110.180.34A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:57.285528898 CET1.1.1.1192.168.2.40x2fb8No error (0)email.edms.trackingmore.commailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:08:57.285528898 CET1.1.1.1192.168.2.40x2fb8No error (0)mailgun.org34.110.180.34A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:08:57.716917992 CET1.1.1.1192.168.2.40x4b08No error (0)email.edms.trackingmore.commailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:08:57.717571974 CET1.1.1.1192.168.2.40x38b3No error (0)email.edms.trackingmore.commailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:09:00.075845957 CET1.1.1.1192.168.2.40x16deNo error (0)dsa.asd.globalpathshala.edu.np159.65.226.43A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:00.075860023 CET1.1.1.1192.168.2.40x89aeNo error (0)dsa.asd.globalpathshala.edu.np159.65.226.43A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.942610025 CET1.1.1.1192.168.2.40x1e4bNo error (0)www.tivozon.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.943361044 CET1.1.1.1192.168.2.40x2b18No error (0)www.tivozon.com104.21.80.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.943361044 CET1.1.1.1192.168.2.40x2b18No error (0)www.tivozon.com104.21.48.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.943361044 CET1.1.1.1192.168.2.40x2b18No error (0)www.tivozon.com104.21.64.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.943361044 CET1.1.1.1192.168.2.40x2b18No error (0)www.tivozon.com104.21.112.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.943361044 CET1.1.1.1192.168.2.40x2b18No error (0)www.tivozon.com104.21.96.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.943361044 CET1.1.1.1192.168.2.40x2b18No error (0)www.tivozon.com104.21.32.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:03.943361044 CET1.1.1.1192.168.2.40x2b18No error (0)www.tivozon.com104.21.16.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:08.349833965 CET1.1.1.1192.168.2.40x1a36No error (0)www.clicknloader.com104.21.42.128A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:08.349833965 CET1.1.1.1192.168.2.40x1a36No error (0)www.clicknloader.com172.67.162.10A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:08.350851059 CET1.1.1.1192.168.2.40x3f1dNo error (0)www.clicknloader.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:12.245492935 CET1.1.1.1192.168.2.40x23e1No error (0)dementateranunculaceae.online65IN (0x0001)false
                                                    Dec 10, 2024 05:09:12.249293089 CET1.1.1.1192.168.2.40x488fNo error (0)dementateranunculaceae.online104.21.38.92A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:12.249293089 CET1.1.1.1192.168.2.40x488fNo error (0)dementateranunculaceae.online172.67.221.122A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:15.983206034 CET1.1.1.1192.168.2.40x4a48No error (0)dementateranunculaceae.online65IN (0x0001)false
                                                    Dec 10, 2024 05:09:15.983369112 CET1.1.1.1192.168.2.40x59e3No error (0)dementateranunculaceae.online172.67.221.122A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:15.983369112 CET1.1.1.1192.168.2.40x59e3No error (0)dementateranunculaceae.online104.21.38.92A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:23.725421906 CET1.1.1.1192.168.2.40x2738No error (0)dementateranunculaceae.online104.21.38.92A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:23.725421906 CET1.1.1.1192.168.2.40x2738No error (0)dementateranunculaceae.online172.67.221.122A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:23.725919008 CET1.1.1.1192.168.2.40xc27fNo error (0)dementateranunculaceae.online65IN (0x0001)false
                                                    Dec 10, 2024 05:09:24.420804977 CET1.1.1.1192.168.2.40x33c4No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:09:24.422517061 CET1.1.1.1192.168.2.40x19e5No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:09:28.364234924 CET1.1.1.1192.168.2.40xcbe4No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:09:28.364494085 CET1.1.1.1192.168.2.40xbdc7No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                    Dec 10, 2024 05:09:32.969928980 CET1.1.1.1192.168.2.40x2c7eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:33.652187109 CET1.1.1.1192.168.2.40xa983No error (0)trk-quantivex.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:33.652446032 CET1.1.1.1192.168.2.40xa92cNo error (0)trk-quantivex.com172.67.156.201A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:33.652446032 CET1.1.1.1192.168.2.40xa92cNo error (0)trk-quantivex.com104.21.13.162A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:36.669481039 CET1.1.1.1192.168.2.40xee0aNo error (0)trk-quantivex.com172.67.156.201A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:36.669481039 CET1.1.1.1192.168.2.40xee0aNo error (0)trk-quantivex.com104.21.13.162A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:36.670490026 CET1.1.1.1192.168.2.40x7e23No error (0)trk-quantivex.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:41.579360962 CET1.1.1.1192.168.2.40x6809No error (0)secureanalytic.com104.21.77.48A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:41.579360962 CET1.1.1.1192.168.2.40x6809No error (0)secureanalytic.com172.67.204.164A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:41.580229998 CET1.1.1.1192.168.2.40x8dd9No error (0)secureanalytic.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:47.811155081 CET1.1.1.1192.168.2.40xd899No error (0)event.trk-quantivex.com104.21.13.162A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:47.811155081 CET1.1.1.1192.168.2.40xd899No error (0)event.trk-quantivex.com172.67.156.201A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:47.813312054 CET1.1.1.1192.168.2.40x1dccNo error (0)event.trk-quantivex.com65IN (0x0001)false
                                                    Dec 10, 2024 05:09:53.766268015 CET1.1.1.1192.168.2.40x22afNo error (0)event.trk-quantivex.com172.67.156.201A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:53.766268015 CET1.1.1.1192.168.2.40x22afNo error (0)event.trk-quantivex.com104.21.13.162A (IP address)IN (0x0001)false
                                                    Dec 10, 2024 05:09:53.766279936 CET1.1.1.1192.168.2.40x1d66No error (0)event.trk-quantivex.com65IN (0x0001)false
                                                    • dsa.asd.globalpathshala.edu.np
                                                      • www.tivozon.com
                                                      • www.clicknloader.com
                                                      • dementateranunculaceae.online
                                                    • https:
                                                      • trk-quantivex.com
                                                      • secureanalytic.com
                                                      • event.trk-quantivex.com
                                                    • a.nel.cloudflare.com
                                                    • email.edms.trackingmore.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.44974234.110.180.34805956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Dec 10, 2024 05:08:57.511964083 CET694OUTGET /c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw HTTP/1.1
                                                    Host: email.edms.trackingmore.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Dec 10, 2024 05:08:58.606321096 CET740INHTTP/1.1 302 Found
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: no-store
                                                    Content-Length: 430
                                                    Content-Type: text/html
                                                    Date: Tue, 10 Dec 2024 04:08:58 GMT
                                                    Location: http://dsa.asd.globalpathshala.edu.np/rd
                                                    X-Robots-Tag: noindex
                                                    X-Xss-Protection: 1; mode=block
                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 61 72 67 65 74 20 55 52 4c 3a 20 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 64 73 61 2e 61 73 64 2e 67 6c 6f 62 61 6c 70 61 74 68 73 68 61 6c 61 2e 65 64 75 2e [TRUNCATED]
                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta name="robots" content="noindex"><meta charset="utf-8"></head><body><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to target URL: <a href="http://dsa.asd.globalpathshala.edu.np/rd">http://dsa.asd.globalpathshala.edu.np/rd</a>. If not click the link.</body></html>
                                                    Dec 10, 2024 05:09:43.609836102 CET6OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449744159.65.226.43805956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Dec 10, 2024 05:09:00.196281910 CET447OUTGET /rd HTTP/1.1
                                                    Host: dsa.asd.globalpathshala.edu.np
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Dec 10, 2024 05:09:01.282265902 CET186INHTTP/1.1 301 Moved Permanently
                                                    Content-Type: text/html; charset=utf-8
                                                    Location: /rd/
                                                    Date: Tue, 10 Dec 2024 04:09:01 GMT
                                                    Content-Length: 39
                                                    Data Raw: 3c 61 20 68 72 65 66 3d 22 2f 72 64 2f 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                    Data Ascii: <a href="/rd/">Moved Permanently</a>.
                                                    Dec 10, 2024 05:09:01.284648895 CET448OUTGET /rd/ HTTP/1.1
                                                    Host: dsa.asd.globalpathshala.edu.np
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Dec 10, 2024 05:09:01.599208117 CET487INHTTP/1.1 200 OK
                                                    Content-Type: text/html; charset=utf-8
                                                    X-Address: gin_throttle_mw_7200000000_8.46.123.228
                                                    X-Ratelimit-Limit: 500
                                                    X-Ratelimit-Remaining: 499
                                                    X-Ratelimit-Reset: 1733807341
                                                    Date: Tue, 10 Dec 2024 04:09:01 GMT
                                                    Content-Length: 235
                                                    Data Raw: 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 27 23 27 29 5b 31 5d 3b 0a 69 66 28 21 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 29 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65 70 6c 61 63 65 28 22 2f 72 64 2f 22 2c 20 22 2f 74 2f 22 29 3b 0a 7d 65 6c 73 65 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 74 2f 27 2b 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                    Data Ascii: <script>var tarcking_param = window.location.href.split('#')[1];if(!tarcking_param){document.location.href = document.location.href.replace("/rd/", "/t/");}else{document.location.href = '/t/'+tarcking_param;}</script><p></p>
                                                    Dec 10, 2024 05:09:01.971714973 CET568OUTGET /t/4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz HTTP/1.1
                                                    Host: dsa.asd.globalpathshala.edu.np
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Referer: http://dsa.asd.globalpathshala.edu.np/rd/
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Dec 10, 2024 05:09:02.561588049 CET544INHTTP/1.1 200 OK
                                                    Content-Type: text/html; charset=utf-8
                                                    X-Address: gin_throttle_mw_7200000000_8.46.123.228
                                                    X-Ratelimit-Limit: 500
                                                    X-Ratelimit-Remaining: 498
                                                    X-Ratelimit-Reset: 1733807341
                                                    Date: Tue, 10 Dec 2024 04:09:02 GMT
                                                    Content-Length: 292
                                                    Data Raw: 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 76 6f 7a 6f 6e 2e 63 6f 6d 2f 32 35 50 42 4e 5a 39 39 2f 37 44 46 4c 58 57 52 38 2f 3f 73 75 62 31 3d 39 26 73 75 62 32 3d 34 37 37 2d 31 39 31 35 36 26 73 75 62 33 3d 31 36 30 37 2d 33 32 2d 33 32 30 39 36 27 3b 20 0a 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 69 76 6f 7a 6f 6e 2e 63 6f 6d 2f 32 35 50 42 4e 5a 39 39 2f 37 44 46 4c 58 57 52 38 2f 3f 73 75 62 31 3d 39 26 73 75 62 32 3d 34 37 37 2d 31 39 31 35 36 26 73 75 62 33 3d 31 36 30 37 2d 33 32 2d 33 32 30 39 36 27 29 3b 0a 7d 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                    Data Ascii: <script>setTimeout(function(){ window.location.href = 'https://www.tivozon.com/25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096'; console.log('redirecting to https://www.tivozon.com/25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096');}, 1000);</script><p></p>
                                                    Dec 10, 2024 05:09:02.631871939 CET475OUTGET /favicon.ico HTTP/1.1
                                                    Host: dsa.asd.globalpathshala.edu.np
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://dsa.asd.globalpathshala.edu.np/t/4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Dec 10, 2024 05:09:02.945993900 CET258INHTTP/1.1 404 Not Found
                                                    Content-Type: text/plain; charset=utf-8
                                                    X-Address: gin_throttle_mw_7200000000_8.46.123.228
                                                    X-Ratelimit-Limit: 500
                                                    X-Ratelimit-Remaining: 497
                                                    X-Ratelimit-Reset: 1733807341
                                                    Date: Tue, 10 Dec 2024 04:09:02 GMT
                                                    Content-Length: 0
                                                    Dec 10, 2024 05:09:47.950129032 CET6OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.44974334.110.180.34805956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Dec 10, 2024 05:09:42.515280962 CET6OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.449745159.65.226.43805956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Dec 10, 2024 05:09:45.296909094 CET6OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449749104.21.80.14435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:06 UTC752OUTGET /25PBNZ99/7DFLXWR8/?sub1=9&sub2=477-19156&sub3=1607-32-32096 HTTP/1.1
                                                    Host: www.tivozon.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: http://dsa.asd.globalpathshala.edu.np/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:08 UTC1330INHTTP/1.1 302 Found
                                                    Date: Tue, 10 Dec 2024 04:09:07 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ch: Sec-Ch-Ua-Platform-Version,Sec-Ch-Ua-Model
                                                    location: https://www.clicknloader.com/2W1Q1KK/2G76N4GF/?sub1=29ed16bab6f74acf9d948f96ead557bf&source_id=20184&sub5=101311
                                                    set-cookie: uniqueClick_7DFLXWR8=3d7fdcc0-f9b6-490a-9bab-0209b4dffaef:1733803747; Path=/; Expires=Wed, 11 Dec 2024 04:09:07 GMT; Secure; SameSite=None
                                                    set-cookie: transaction_id=29ed16bab6f74acf9d948f96ead557bf; Path=/; Expires=Mon, 10 Mar 2025 04:09:07 GMT; Secure; SameSite=None
                                                    vary: Origin
                                                    x-eflow-request-id: b5c64a56-a45f-4280-9977-8db4bb614505
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oYnvIG2PD%2FXctN4S1nZ49nJM6pGeFqoczduMrrtYQk%2Fnx9anJAi8SVNQTOxSS1TjITmxKmALEmvubWfinX1GYe3srSWoICiGOFlpQ%2F42%2Fez0Tj5Q3iF2erED2fvHkLT2x%2Bw%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa60a89c270cc8-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1737&min_rtt=1734&rtt_var=657&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1330&delivery_rate=1657207&cwnd=225&unsent_bytes=0&cid=977536a7018d5d9f&ts=1658&x=0"
                                                    2024-12-10 04:09:08 UTC39INData Raw: 38 66 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 63 6b 6e 6c 6f 61 64 65 72 2e 63
                                                    Data Ascii: 8f<a href="https://www.clicknloader.c
                                                    2024-12-10 04:09:08 UTC110INData Raw: 6f 6d 2f 32 57 31 51 31 4b 4b 2f 32 47 37 36 4e 34 47 46 2f 3f 73 75 62 31 3d 32 39 65 64 31 36 62 61 62 36 66 37 34 61 63 66 39 64 39 34 38 66 39 36 65 61 64 35 35 37 62 66 26 61 6d 70 3b 73 6f 75 72 63 65 5f 69 64 3d 32 30 31 38 34 26 61 6d 70 3b 73 75 62 35 3d 31 30 31 33 31 31 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                    Data Ascii: om/2W1Q1KK/2G76N4GF/?sub1=29ed16bab6f74acf9d948f96ead557bf&amp;source_id=20184&amp;sub5=101311">Found</a>.
                                                    2024-12-10 04:09:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449756104.21.42.1284435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:10 UTC781OUTGET /2W1Q1KK/2G76N4GF/?sub1=29ed16bab6f74acf9d948f96ead557bf&source_id=20184&sub5=101311 HTTP/1.1
                                                    Host: www.clicknloader.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: http://dsa.asd.globalpathshala.edu.np/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:11 UTC1232INHTTP/1.1 302 Found
                                                    Date: Tue, 10 Dec 2024 04:09:11 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ch: Sec-Ch-Ua-Platform-Version,Sec-Ch-Ua-Model
                                                    location: https://dementateranunculaceae.online/k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    set-cookie: uniqueClick_2G76N4GF=1756fd0a-8a23-4d89-823d-0b4a795009b1:1733803751; Path=/; Expires=Wed, 11 Dec 2024 04:09:11 GMT; Secure; SameSite=None
                                                    set-cookie: transaction_id=755bcce6c11f404c9cc90192b9274b8b; Path=/; Expires=Mon, 10 Mar 2025 04:09:11 GMT; Secure; SameSite=None
                                                    vary: Origin
                                                    x-eflow-request-id: 4736d164-a693-4135-a57c-07791fb0f145
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wMiGK3i8jyMYJu%2F2p7BbXEIzLixxWVC8HTW69dy4IXjm1StdLGc1gDP4f50wxBxbdwuid1gbcSIU29C%2FE%2Faanlt1RYB%2F7AOgy6frzQcagZYFNoeeUzo%2FeraRff0s24AxgrgjUjl17A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa60c42e134210-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-10 04:09:11 UTC217INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 31 36 35 26 6d 69 6e 5f 72 74 74 3d 32 31 36 33 26 72 74 74 5f 76 61 72 3d 38 31 36 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 31 33 35 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 33 33 38 32 32 31 26 63 77 6e 64 3d 32 34 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 38 31 62 36 33 65 36 66 34 38 35 65 66 39 33 66 26 74 73 3d 31 31 36 30 26 78 3d 30 22 0d 0a 0d 0a
                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2165&min_rtt=2163&rtt_var=816&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1359&delivery_rate=1338221&cwnd=244&unsent_bytes=0&cid=81b63e6f485ef93f&ts=1160&x=0"
                                                    2024-12-10 04:09:11 UTC283INData Raw: 31 31 34 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6d 65 6e 74 61 74 65 72 61 6e 75 6e 63 75 6c 61 63 65 61 65 2e 6f 6e 6c 69 6e 65 2f 6b 34 44 41 47 36 6e 53 68 4e 52 72 46 41 58 57 42 61 66 2d 54 52 4f 42 47 54 50 68 63 4b 36 49 55 2f 3f 65 6e 63 6f 64 65 64 5f 76 61 6c 75 65 3d 32 32 33 47 44 54 31 26 61 6d 70 3b 73 75 62 31 3d 32 39 65 64 31 36 62 61 62 36 66 37 34 61 63 66 39 64 39 34 38 66 39 36 65 61 64 35 35 37 62 66 26 61 6d 70 3b 73 75 62 32 3d 26 61 6d 70 3b 73 75 62 33 3d 26 61 6d 70 3b 73 75 62 34 3d 26 61 6d 70 3b 73 75 62 35 3d 32 33 32 37 32 26 61 6d 70 3b 73 6f 75 72 63 65 5f 69 64 3d 32 30 31 38 34 26 61 6d 70 3b 69 70 3d 38 2e 34 36 2e 31 32 33 2e 32 32 38 26 61 6d 70 3b 64 6f 6d 61 69 6e 3d 77 77 77 2e 63 6c 69 63
                                                    Data Ascii: 114<a href="https://dementateranunculaceae.online/k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU/?encoded_value=223GDT1&amp;sub1=29ed16bab6f74acf9d948f96ead557bf&amp;sub2=&amp;sub3=&amp;sub4=&amp;sub5=23272&amp;source_id=20184&amp;ip=8.46.123.228&amp;domain=www.clic
                                                    2024-12-10 04:09:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.449759104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:14 UTC890OUTGET /k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: http://dsa.asd.globalpathshala.edu.np/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:15 UTC1243INHTTP/1.1 302 Found
                                                    Date: Tue, 10 Dec 2024 04:09:15 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cache-Control: no-cache
                                                    expires: Tue, 10 Dec 2024 12:10:01 GMT
                                                    location: http://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    permissions-policy: interest-cohort=()
                                                    Set-Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU; Path=/
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rEPpQ0gONaML6ZuDbtR5x6%2FXYGvALG4AODLOGVw1mmQrgey2FLifxtQEd6yV4TczM1ixVlvl5h5YeMdRqNjCoMzTM0IhDVJ5GrdBL7o4QyABxA4OIKPQ%2FaZ%2F3nIJH3Sk0RabbWQUPHZOJSxZ%2FdzINA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa60dc78fc0f7c-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1490&min_rtt=1472&rtt_var=589&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1468&delivery_rate=1802469&cwnd=229&unsent_bytes=0&cid=64663e514164d251&ts=1174&x=0"
                                                    2024-12-10 04:09:15 UTC126INData Raw: 39 31 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 30 3c 2f 63 65 6e 74
                                                    Data Ascii: 91<html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx/1.27.0</cent
                                                    2024-12-10 04:09:15 UTC25INData Raw: 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                    Data Ascii: er></body></html>
                                                    2024-12-10 04:09:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.449761104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:18 UTC910OUTGET /?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: http://dsa.asd.globalpathshala.edu.np/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:19 UTC1044INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:19 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    expires: Tue, 10 Dec 2024 12:10:05 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:32 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MDPFrn4gqffOT1tLQwXX%2Bml5V6IjoHuAAhvGgyo50B5tZuZlbKZJ5BLDtRnw2A08a2BXfHuDSx%2Ft5AdoguVdCPPOZRuBck2ti4x4%2B2BTmMXmKUmas%2Bokp6Ia9JVnuV5Lw886MZqnNbBZIbsE8JyzxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa60f3d95c7c99-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1802&min_rtt=1796&rtt_var=685&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1488&delivery_rate=1583514&cwnd=235&unsent_bytes=0&cid=47fd7bb0fec05c31&ts=1449&x=0"
                                                    2024-12-10 04:09:19 UTC325INData Raw: 33 38 38 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 48 6f 6d 65 20 44 65 70
                                                    Data Ascii: 388f<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>The Home Dep
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 63 73 73 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 73 2f 76 35 2e 31 35 2e 34 2f 6a 73 2f 61 6c 6c 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 72 4f 41 31 50 6e 73 74 78 6e 4f 42 4c 7a 43 4c 4d 63 72 65 38 79 62 77 62 54 6d 65 6d 6a 7a 64 4e 6c 49 4c 67 38 4f 37 7a 31 6c 55 6b 4c 58 6f 7a 73 34 44 48 6f 6e 6c 44 74 6e 45 37 66 70 63 22 20 63 72 6f 73 73 6f 72 69 67 69 6e
                                                    Data Ascii: s/style.css"> <link rel="stylesheet" href="./css/animate.min.css"> <script defer src="https://use.fontawesome.com/releases/v5.15.4/js/all.js" integrity="sha384-rOA1PnstxnOBLzCLMcre8ybwbTmemjzdNlILg8O7z1lUkLXozs4DHonlDtnE7fpc" crossorigin
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 64 61 2d 6c 6e 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 64 61 2d 6c 69 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 53 75 72 76 65 79 20 41 62 6f 75 74 3c 2f 73 70 61 6e 3e 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20
                                                    Data Ascii: </div> <div class="hda-ln2"> <div class="hda-line"> <hr/> <span>Survey About</span> <hr/> </div>
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 61 74 65 68 61 78 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 2e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 64 79 61 71 75 65 73 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 64 79 61 6c 6e 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: cript>document.write(datehax());</script>.</b> </p> </div> </div> <div class="bdyaquestion"> <div class="bdyaln2">
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 61 6e 69 6d 61 74 65 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 71 68 64 61 22 3e 3c 2f 73 70 61 6e 3e 3c 62 72 2f 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 20 63 6c 61 73 73 3d 22 63 6c 73 71 6e 75 22 3e 3c 2f 73 6d 61 6c 6c 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 20 63 6c 61 73 73 3d 22 63 6c 74 78 74 22 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: animated"> <h2> <span class="qhda"></span><br/><br/> <small class="clsqnu"></small><br/> <b class="cltxt"></b>
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 34 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 20 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64
                                                    Data Ascii: tton> <button class="clsnqaaa-select cltxt"></button> </div> </div> ... 4 --> <div class="clsnqaaa animate__animated
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 22 63 6c 73 6e 71 61 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20
                                                    Data Ascii: "clsnqa"> <button class="clsnqaaa-select cltxt"></button> <button class="clsnqaaa-select cltxt"></button> <button class="clsnqaaa-select cltxt"></button>
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 71 68 64 61 22 3e 3c 2f 73 70 61 6e 3e 3c 62 72 2f 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 20 63 6c 61 73 73 3d 22 63 6c 73 71 6e 75 22 3e 3c 2f 73 6d 61 6c 6c 3e 3c 62 72 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 20 63 6c 61 73 73 3d 22 63 6c 74 78 74 22 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 22
                                                    Data Ascii: <span class="qhda"></span><br/><br/> <small class="clsqnu"></small><br/> <b class="cltxt"></b> </h2> <div class="clsnqa"
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 39 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 20 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: lsnqaaa-select cltxt"></button> </div> </div> ... 9 --> ... <div class="clsnqaaa animate__animated"> <h2>
                                                    2024-12-10 04:09:19 UTC1369INData Raw: 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 20 63 6c 74 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20
                                                    Data Ascii: <button class="clsnqaaa-select cltxt"></button> <button class="clsnqaaa-select cltxt"></button> <button class="clsnqaaa-select cltxt"></button> <button


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.449765104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:22 UTC773OUTGET /css/style.css HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:23 UTC1061INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:23 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 16895
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "67413898-41ff"
                                                    expires: Tue, 10 Dec 2024 12:10:09 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:16 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MUqfe%2FbILLZ%2BUGdyL6LJ63UcYKgDXaOys9N7%2Ftl8XCiWfTtNXyF5U%2FAx23zSjP691JsIM91sgRayVdGAr651D84hKRRXLoz0mNAhDx5LzSNYAPWCFg84knM7yiG7QFwe0cgqSEGxVcFc15Rh6FgDYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa610c8ddb9e05-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1821&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1351&delivery_rate=1574123&cwnd=240&unsent_bytes=0&cid=ea7d8ad02e9b39cd&ts=1203&x=0"
                                                    2024-12-10 04:09:23 UTC308INData Raw: 3a 72 6f 6f 74 7b 0d 0a 20 20 20 20 2d 2d 62 74 6e 62 67 3a 23 66 39 36 33 30 32 3b 0d 0a 20 20 20 20 2d 2d 62 74 6e 63 6c 72 3a 23 66 66 66 3b 0d 0a 20 20 20 20 2d 2d 62 74 6e 62 72 64 72 3a 23 66 39 36 33 30 32 3b 0d 0a 20 20 20 20 2d 2d 62 74 6e 62 67 2d 68 6f 76 65 72 3a 23 32 32 32 3b 0d 0a 20 20 20 20 2d 2d 62 74 6e 63 6c 72 2d 68 6f 76 65 72 3a 23 66 66 66 3b 0d 0a 20 20 20 20 2d 2d 62 74 6e 62 72 64 72 2d 68 6f 76 65 72 3a 23 32 32 32 3b 0d 0a 0d 0a 20 20 20 20 2d 2d 68 64 62 67 2d 6c 6e 31 3a 23 66 39 36 33 30 32 3b 0d 0a 20 20 20 20 2d 2d 68 64 63 6c 72 2d 6c 6e 31 3a 23 66 37 66 37 66 37 3b 0d 0a 0d 0a 20 20 20 20 2d 2d 68 64 62 67 2d 6c 6e 32 3a 23 66 66 66 3b 0d 0a 20 20 20 20 2d 2d 68 64 63 6c 72 2d 6c 6e 32 3a 23 32 32 32 3b 0d 0a 0d 0a 20
                                                    Data Ascii: :root{ --btnbg:#f96302; --btnclr:#fff; --btnbrdr:#f96302; --btnbg-hover:#222; --btnclr-hover:#fff; --btnbrdr-hover:#222; --hdbg-ln1:#f96302; --hdclr-ln1:#f7f7f7; --hdbg-ln2:#fff; --hdclr-ln2:#222;
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 30 32 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 2d 2d 74 6d 72 62 67 3a 23 66 39 36 33 30 32 3b 0d 0a 20 20 20 20 2d 2d 74 6d 72 62 72 64 72 3a 23 32 32 32 3b 0d 0a 20 20 20 20 2d 2d 74 6d 72 63 6c 72 3a 23 66 66 66 3b 0d 0a 20 20 20 20 2d 2d 74 6d 72 62 6f 78 62 67 3a 23 66 66 66 3b 0d 0a 20 20 20 20 2d 2d 74 6d 72 62 6f 78 63 6c 72 3a 23 66 37 30 30 30 30 3b 0d 0a 0d 0a 20 20 20 20 2d 2d 6d 6f 64 66 74 74 72 62 67 3a 23 39 32 39 32 39 32 3b 0d 0a 20 20 20 20 2d 2d 6d 6f 64 66 74 74 72 62 72 64 72 3a 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 32 65 32 65 32
                                                    Data Ascii: 02; --tmrbg:#f96302; --tmrbrdr:#222; --tmrclr:#fff; --tmrboxbg:#fff; --tmrboxclr:#f70000; --modfttrbg:#929292; --modfttrbrdr:#fff;}body{ padding: 0px; margin: 0px; background-color: #e2e2e2
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 20 68 65 69 67 68 74 3a 20 35 30 30 25 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 33 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 30 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 30 29 20 33 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 33 29 20 37 37 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c
                                                    Data Ascii: height: 500%; opacity: 0; transform: rotate(-10deg); background: rgba(255, 255, 255, 0.13); background: linear-gradient(to right, rgba(255, 255, 255, 0.0) 0%, rgba(255, 255, 255, 0.0) 30%, rgba(255, 255, 255, 0.13) 77%, rgba(255, 255,
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 66 6c 67 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 64 79 61 70 61 64 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 37 38 70 78 29 20 7b 0d 0a 20 20 20 20 2e 68 64 61 2d 6c 6e 32 20 69 6d 67 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a
                                                    Data Ascii: height: 20px; margin-bottom: -4px;}.dflg{ margin-left: 5px;}.bdyapad{ max-width: 800px; margin: 0px auto;}@media (max-width:678px) { .hda-ln2 img{ height: 60px; }}
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 6e 67 3a 20 31 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 62 64 79 61 6c 6e 31 2d 69 6e 6e 32 20 70 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 62 64 79 61 6c 6e 31 2d 69 6e 6e 32 20 70 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 29 20 62 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 29 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 68 64 61 2d 6c 6e 32 20 69 6d 67 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 68 64 61 2d 6c 6e 32 20 68 33 7b 0d 0a 20 20 20 20
                                                    Data Ascii: ng: 10px 0px 0px 0px; } .bdyaln1-inn2 p{ font-size: 15px; } .bdyaln1-inn2 p:nth-of-type(1) b:nth-of-type(1){ font-size: 17px; } .hda-ln2 img:first-child{ height: 50px; } .hda-ln2 h3{
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 37 66 37 66 37 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6f 75 74 74 65 72 2d 6f 75 74 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 64 61 73 68 65 64 20 23 34 39 34 39 34 39 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 34 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 37 66 37 66 37 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6c 6e 31 2c 2e 70 72 72 7a
                                                    Data Ascii: isplay: flex; background-color: #f7f7f7;}.prrza .prrzaooutter-out{ padding: 10px; border: 2px dashed #494949; border-radius: 5px; display: flex; opacity: .4; background-color: #f7f7f7;}.prrza .prrzaoln1,.prrz
                                                    2024-12-10 04:09:23 UTC87INData Raw: 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6c 6e 32 20 2e 70 72 72 7a 62 6f 7a 65 72 6f 32 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a
                                                    Data Ascii: padding-right: 10px;}.prrza .prrzaoln2 .prrzbozero2{ font-size: 20px;
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 38 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6c 6e 32 20 2e 70 72 72 7a 62 6f 73 74 6f 63 6b 20 62 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 62 30 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6c 6e 32 20 2e 70 72 72 7a 62 6f 70 66 73 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 65 62 30 30 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 72 7a 61 20 2e 70 72 72 7a 62 6f 62 74 6e 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b
                                                    Data Ascii: font-weight: 600; color: #008000;}.prrza .prrzaoln2 .prrzbostock b{ color: #eb0000;}.prrza .prrzaoln2 .prrzbopfs{ color: #eb0000; font-weight: 600; font-size: 18px;}.prrza .prrzbobtn{ text-align: center;
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6c 6e 31 2c 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6c 6e 32 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 70 72 72 7a 61 20 2e 70 72 72 7a 61 6f 6c 6e 31 20 69 6d 67 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 30 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 2e 63 6f 6e 2d 6e 6f 74 68 69 6e 67 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 2f
                                                    Data Ascii: } .prrza .prrzaoln1,.prrza .prrzaoln2{ width: 100%; padding: 10px 0px; } .prrza .prrzaoln1 img{ max-width: 200px; padding: 0px; }}.con-nothing{ height: 300px;}/
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 30 30 37 30 62 31 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6d 6d 74 64 65 73 63 20 2e 63 6d 6d 74 6e 61 6d 65 2c 0d 0a 2e 63 6d 6d 74 64 65 73 63 20 2e 63 6d 6d 74 74 65 78 74 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6d 6d 74 74 65 78 74 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6a 75 73 74 69 66 79 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 36 33 36 33 36 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6d 6d 74 74 65 78 74 20 69 6d 67 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 0d 0a
                                                    Data Ascii: 0070b1; color: #fff; border-radius: 3px; cursor: pointer;}.cmmtdesc .cmmtname,.cmmtdesc .cmmttext{ padding-bottom: 15px;}.cmmttext{ text-align: justify; color: #363636;}.cmmttext img{ height: 200px;


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.449766104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:22 UTC779OUTGET /css/animate.min.css HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:23 UTC1064INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:23 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 71750
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "67413898-11846"
                                                    expires: Tue, 10 Dec 2024 12:10:09 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:16 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nz5ykNi6%2FPnSwVKUL%2B7l%2F7cQKChfPUZmagcAscRM7wrSLQRxManwqbBFaa2BP8bZ1yFVDR49G8SZN58LFFnUy%2BmFBmXA8Ua72d8IIIq7hQbip1OWqo0ue8XctZRQA6iEmYVkuAZrBZG6d%2F2KyLoViw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa610c8eb80f8f-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1488&min_rtt=1474&rtt_var=581&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1357&delivery_rate=1838790&cwnd=232&unsent_bytes=0&cid=1408a660476cd9fb&ts=1459&x=0"
                                                    2024-12-10 04:09:23 UTC305INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 3a
                                                    Data Ascii: @charset "UTF-8";/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b
                                                    Data Ascii: ;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 33 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 33 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 64 65 6c 61 79 2d 34 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 34 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 34 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72
                                                    Data Ascii: bkit-animation-delay:calc(var(--animate-delay)*3);animation-delay:calc(var(--animate-delay)*3)}.animate__animated.animate__delay-4s{-webkit-animation-delay:4s;animation-delay:4s;-webkit-animation-delay:calc(var(--animate-delay)*4);animation-delay:calc(var
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 69 6f 6e 3a 31 6d 73 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 6d 73 21 69 6d 70 6f 72 74 61 6e 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 6d 73 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 5b 63 6c 61 73 73 2a 3d 4f 75 74 5d 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 33
                                                    Data Ascii: ion:1ms!important;-webkit-transition-duration:1ms!important;transition-duration:1ms!important;-webkit-animation-iteration-count:1!important;animation-iteration-count:1!important}.animate__animated[class*=Out]{opacity:0}}@-webkit-keyframes bounce{0%,20%,53
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 34 30 25 2c 34 33 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70
                                                    Data Ascii: orm:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0) scaleY(1.1);transform:translate3d(0,-30p
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 31 2e 30 35 2c 31 2e 30 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 31 2e 30 35 2c 31 2e 30 35 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f
                                                    Data Ascii: -transform:scaleX(1);transform:scaleX(1)}50%{-webkit-transform:scale3d(1.05,1.05,1.05);transform:scale3d(1.05,1.05,1.05)}to{-webkit-transform:scaleX(1);transform:scaleX(1)}}.animate__pulse{-webkit-animation-name:pulse;animation-name:pulse;-webkit-animatio
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 65 3a 72 75 62 62 65 72 42 61 6e 64 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 58 7b 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 30 25 2c 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e
                                                    Data Ascii: e:rubberBand}@-webkit-keyframes shakeX{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);tran
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 36 70 78 29 20 72 6f 74 61 74 65 59 28 2d 39 64 65 67 29 7d 31 38 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 7d 34 33 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e
                                                    Data Ascii: rm:translateX(-6px) rotateY(-9deg)}18.5%{-webkit-transform:translateX(5px) rotateY(7deg);transform:translateX(5px) rotateY(7deg)}31.5%{-webkit-transform:translateX(-3px) rotateY(-5deg);transform:translateX(-3px) rotateY(-5deg)}43.5%{-webkit-transform:tran
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 77 69 6e 67 7b 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35 64 65 67 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b
                                                    Data Ascii: ansform:rotate(0deg)}}@keyframes swing{20%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}40%{-webkit-transform:rotate(-10deg);transform:rotate(-10deg)}60%{-webkit-transform:rotate(5deg);transform:rotate(5deg)}80%{-webkit-transform:rotate(-5deg);
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 64 61 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 74 61 64 61 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 74 61 64 61 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61
                                                    Data Ascii: da{-webkit-animation-name:tada;animation-name:tada}@-webkit-keyframes wobble{0%{-webkit-transform:translateZ(0);transform:translateZ(0)}15%{-webkit-transform:translate3d(-25%,0,0) rotate(-5deg);transform:translate3d(-25%,0,0) rotate(-5deg)}30%{-webkit-tra


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.449767104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:22 UTC760OUTGET /js/datehead.js HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:23 UTC1071INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:23 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 2457
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "67413895-999"
                                                    expires: Tue, 10 Dec 2024 12:10:09 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:13 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I7R1Hez0KJcLQ8n3vSFi1S%2F9lVDYG7r8bQYtg2a1BPUNgAmyERoo0tztPTuCfVWTx5wHAxeD7VMwaxQuvTIirtgSkvZB3mvkfBNupil3H1DHSrum6eYYvHWjUp%2F0alGFErzyd5J8EP%2FILytkRXaDUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa610c9db94345-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2130&min_rtt=2123&rtt_var=811&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1338&delivery_rate=1336384&cwnd=219&unsent_bytes=0&cid=f3f95ebc5e9278b9&ts=1213&x=0"
                                                    2024-12-10 04:09:23 UTC298INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 61 74 65 68 61 78 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 79 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 0d 0a 20 20 20 20 6d 79 64 61 74 65 2e 73 65 74 44 61 74 65 28 6d 79 64 61 74 65 2e 67 65 74 44 61 74 65 28 29 29 3b 0d 0a 20 20 20 20 76 61 72 20 79 65 61 72 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 59 65 61 72 28 29 0d 0a 20 20 20 20 69 66 20 28 79 65 61 72 20 3c 20 31 30 30 30 29 0d 0a 20 20 20 20 20 20 20 20 79 65 61 72 20 2b 3d 20 31 39 30 30 0d 0a 20 20 20 20 76 61 72 20 64 61 79 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 44 61 79 28 29 0d 0a 20 20 20 20 76 61 72 20 6d 6f 6e 74 68 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 0d 0a 20 20 20 20 76 61 72 20 64 61 79 6d 20 3d 20 6d 79 64 61 74 65 2e
                                                    Data Ascii: function datehax() { var mydate = new Date() mydate.setDate(mydate.getDate()); var year = mydate.getYear() if (year < 1000) year += 1900 var day = mydate.getDay() var month = mydate.getMonth() var daym = mydate.
                                                    2024-12-10 04:09:23 UTC1369INData Raw: 20 3d 20 22 30 22 20 2b 20 64 61 79 6d 0d 0a 20 20 20 20 76 61 72 20 64 61 79 61 72 72 61 79 20 3d 20 41 72 72 61 79 28 22 53 75 6e 64 61 79 22 2c 20 22 4d 6f 6e 64 61 79 22 2c 20 22 54 75 65 73 64 61 79 22 2c 20 22 57 65 64 6e 65 73 64 61 79 22 2c 20 22 54 68 75 72 73 64 61 79 22 2c 20 22 46 72 69 64 61 79 22 2c 20 22 53 61 74 75 72 64 61 79 22 29 3b 0d 0a 20 20 20 20 20 76 61 72 20 6d 6f 6e 74 68 61 72 72 61 79 20 3d 20 6e 65 77 20 41 72 72 61 79 28 22 4a 61 6e 75 61 72 79 22 2c 20 22 46 65 62 72 75 61 72 79 22 2c 20 22 4d 61 72 63 68 22 2c 20 22 41 70 72 69 6c 22 2c 20 22 4d 61 79 22 2c 20 22 4a 75 6e 65 22 2c 20 22 4a 75 6c 79 22 2c 20 22 41 75 67 75 73 74 22 2c 20 22 53 65 70 74 65 6d 62 65 72 22 2c 20 22 4f 63 74 6f 62 65 72 22 2c 20 22 4e 6f 76 65
                                                    Data Ascii: = "0" + daym var dayarray = Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"); var montharray = new Array("January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "Nove
                                                    2024-12-10 04:09:23 UTC790INData Raw: 20 69 66 20 28 79 65 61 72 20 3c 20 31 30 30 30 29 0d 0a 20 20 20 20 20 20 20 20 79 65 61 72 20 2b 3d 20 31 39 30 30 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 79 65 61 72 20 2b 20 22 22 3b 0d 0a 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 54 69 6d 65 72 28 64 75 72 61 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 69 6d 65 72 20 3d 20 64 75 72 61 74 69 6f 6e 2c 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 2c 20 73 65 63 6f 6e 64 73 3b 0d 0a 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 72 20 2f 20 36 30 2c 20 31 30 29 3b 0d 0a 20 20 20 20 20 20 20
                                                    Data Ascii: if (year < 1000) year += 1900 return year + ""; }function startTimer(duration, display) { var timer = duration, minutes, seconds; setInterval(function() { minutes = parseInt(timer / 60, 10);


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.449776104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:26 UTC758OUTGET /js/script.js HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:27 UTC1075INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:27 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 11959
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "67413897-2eb7"
                                                    expires: Tue, 10 Dec 2024 12:10:13 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:15 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s3yv7jpPq8ZWzU7kQGchUeIaIh8r8I7hB%2Bx0uishU1WhoIKHkH6T%2BuzP7b417SHmosRjW6U8JUEsjVNsmBAG644TRuPv5Pda1Hd6UtV52LD%2FZMRIh%2BUlESgUT8fElXF6QcpIPlpsamXSCoUNa2OyTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6123792332d0-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1781&min_rtt=1777&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1336&delivery_rate=1609702&cwnd=168&unsent_bytes=0&cid=85c6445172b7eef4&ts=1455&x=0"
                                                    2024-12-10 04:09:27 UTC294INData Raw: 76 61 72 20 61 6e 73 77 65 72 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 22 29 3b 0d 0a 76 61 72 20 6c 61 73 74 51 6e 75 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 23 6e 6e 6c 73 74 6d 20 2e 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 22 29 2e 6c 65 6e 67 74 68 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 4e 65 78 74 28 65 6c 65 29 20 7b 0d 0a 20 20 20 20 69 66 28 65 6c 65 2e 76 61 6c 75 65 3d 3d 22 31 22 29 7b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 62 64 79 61 6c 6e 31 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e
                                                    Data Ascii: var answers = document.querySelectorAll(".clsnqaaa-select");var lastQnum = document.querySelectorAll("#nnlstm .clsnqaaa-select").length;function toNext(ele) { if(ele.value=="1"){ document.getElementsByClassName("bdyaln1")[0].classList.
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 62 64 79 61 6c 6e 31 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 62 64 79 61 6c 6e 31 22 29 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 61 6e 63 65 73 74 6f 72 20 3d 20 65 6c 65 2e 70 61 72 65 6e 74 45 6c 65 6d
                                                    Data Ascii: ment.getElementsByClassName("bdyaln1")[0].classList.add("animate__fadeOut"); setTimeout(function () { document.getElementsByClassName("bdyaln1")[0].style.display = "none"; }, 500); } var ancestor = ele.parentElem
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 6e 65 73 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 55 70 22 29 3b 0d 0a 20 20 20 20 7d 2c 31 35 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61
                                                    Data Ascii: _animated"); dones[0].classList.add("animate__fadeInUp"); },1500); setTimeout(function () { states[0].style.display="block"; states[0].classList.add("animate__animated"); states[0].classList.add("animate__fa
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 20 20 73 74 61 74 65 73 5b 31 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 31 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 31 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 6e 65 73 5b 31 5d 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 20 3d 20 22 23 33 34 61 65 32 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 49 6d 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 49 6d
                                                    Data Ascii: states[1].style.display="block"; states[1].classList.add("animate__animated"); states[1].classList.add("animate__fadeOut"); dones[1].style.color = "#34ae21"; loadImg.classList.add("animate__animated"); loadIm
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 6e 65 73 5b 32 5d 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 20 3d 20 22 23 33 34 61 65 32 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 49 6d 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 49 6d 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 62 6f 75 6e 63 65 49 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 42 67 43 6f 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 3d 20 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 20 23 65 33 66 66 64 66 2c 23 66
                                                    Data Ascii: .add("animate__fadeOut"); dones[2].style.color = "#34ae21"; loadImg.classList.add("animate__animated"); loadImg.classList.add("animate__bounceIn"); loadBgCol.style.backgroundImage = "linear-gradient(to right, #e3ffdf,#f
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 74 65 6e 74 2d 63 68 61 6e 67 65 43 6f 6c 22 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 3d 20 22 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 62 61 6e 6e 65 72 2e 6a 70 67 27 29 22 3b 20 2a 2f 0d 0a 20 20 20 20 7d 2c 31 34 30 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 7a 61 32 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 0d 0a 20 20 20 20
                                                    Data Ascii: d("animate__fadeIn"); /* document.getElementById("content-changeCol").style.backgroundImage = "url('../images/banner.jpg')"; */ },14000); setTimeout(function () { document.getElementById("pza2").style.display = "block";
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 66 74 72 66 6f 6f 74 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 66 74 72 66 6f 6f 74 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65
                                                    Data Ascii: ate__fadeOut"); document.getElementById("fftrfooter").classList.add("animate__animated"); document.getElementById("fftrfooter").classList.add("animate__fadeOut"); setTimeout(function () { document.ge
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 20 22 2b 71 6e 75 6d 2e 6c 65 6e 67 74 68 2b 22 3a 22 3b 0d 0a 7d 0d 0a 0d 0a 6c 65 74 20 71 74 65 78 78 74 74 20 3d 20 5b 0d 0a 20 20 20 20 22 57 68 61 74 20 63 6f 6d 65 73 20 74 6f 20 6d 69 6e 64 20 66 69 72 73 74 20 77 68 65 6e 20 79 6f 75 20 74 68 69 6e 6b 20 6f 66 20 54 68 65 20 48 6f 6d 65 20 44 65 70 6f 74 3f 22 2c 0d 0a 20 20 20 20 22 51 75 61 6c 69 74 79 20 74 6f 6f 6c 73 20 61 6e 64 20 6d 61 74 65 72 69 61 6c 73 22 2c 0d 0a 20 20 20 20 22 52 65 6c 69 61 62 6c 65 20 66 6f 72 20 68 6f 6d 65 20 70 72 6f 6a 65 63 74 73 22 2c 0d 0a 20 20 20 20 22 47 6f 6f 64 20 70 72 69 63 65 73 22 2c 0d 0a 20 20 20 20 22 4e 6f 74 20 76 65 72 79 20 66 61 6d 69 6c 69 61 72 20 77 69 74 68 20 69 74 22 2c 0d 0a 20 20 20 20 22 48 6f 77 20 6f 66 74 65 6e 20 64 6f 20 79 6f
                                                    Data Ascii: "+qnum.length+":";}let qtexxtt = [ "What comes to mind first when you think of The Home Depot?", "Quality tools and materials", "Reliable for home projects", "Good prices", "Not very familiar with it", "How often do yo
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 63 74 69 6f 6e 20 6f 66 20 74 6f 6f 6c 73 20 61 6e 64 20 73 75 70 70 6c 69 65 73 22 2c 0d 0a 20 20 20 20 22 41 66 66 6f 72 64 61 62 6c 65 20 70 72 69 63 69 6e 67 22 2c 0d 0a 20 20 20 20 22 4b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 73 74 61 66 66 22 2c 0d 0a 20 20 20 20 22 49 e2 80 99 64 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 69 74 22 2c 0d 0a 20 20 20 20 22 57 68 61 74 20 77 6f 75 6c 64 20 6d 6f 73 74 20 65 6e 63 6f 75 72 61 67 65 20 79 6f 75 20 74 6f 20 74 72 79 20 61 20 6e 65 77 20 70 72 6f 64 75 63 74 20 66 72 6f 6d 20 54 68 65 20 48 6f 6d 65 20 44 65 70 6f 74 3f 22 2c 0d 0a 20 20 20 20 22 50 6f 73 69 74 69 76 65 20 72 65 76 69 65 77 73 20 61 6e 64 20 72 61 74 69 6e 67 73 22 2c 0d 0a 20 20 20 20 22 41 20 72 65 63 6f
                                                    Data Ascii: ction of tools and supplies", "Affordable pricing", "Knowledgeable staff", "Id need to know more about it", "What would most encourage you to try a new product from The Home Depot?", "Positive reviews and ratings", "A reco
                                                    2024-12-10 04:09:27 UTC713INData Raw: 61 69 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 6f 64 61 6c 2d 74 65 72 2d 63 6f 6e 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 64 6c 61 62 67 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 64 6c 61 62 67 2d 72 76 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 64 6c 61 69 6e 6e 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 64 6c 61 69 6e 6e 2d 72 76 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73
                                                    Data Ascii: aim = document.getElementById("modal-ter-con"); modsclaim.classList.add("mdlabg"); modsclaim.classList.remove("mdlabg-rv"); modsclaim.children[0].classList.add("mdlainn"); modsclaim.children[0].classList.remove("mdlainn-rv"); mods


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.449777104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:26 UTC683OUTGET /images/bg.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/css/style.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:27 UTC1062INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:27 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 338620
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a6-52abc"
                                                    expires: Tue, 10 Dec 2024 12:10:13 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:30 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6U%2BzCVJ97EzTT3cKhidqaI1VQyS6uqMBTFeNB6RYrTwMVO8wIQNtX7lzruo%2BvyY2XvdNda1wOLvgEhWlurZ9ayn3OHpl7Q9qoFERVHM6%2FPMVzwOPSyDCdmfJlrBrw1sNnlvdGXp0nvocz8j66iosiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61236f55c425-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1512&min_rtt=1510&rtt_var=570&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1261&delivery_rate=1910994&cwnd=239&unsent_bytes=0&cid=78dad78fea4461cb&ts=1476&x=0"
                                                    2024-12-10 04:09:27 UTC307INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 60 00 00 01 c8 08 02 00 00 00 66 ae c1 99 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 12 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 30 3a 30 31 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                    Data Ascii: PNGIHDR`fpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:R
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f
                                                    Data Ascii: x-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 6d 70 2e 69 69 64 3a 31 37 35 33 38 32 61 62 2d 62 33 64 65 2d 35 33 34 64 2d 39 33 39 30 2d 39 63 30 35 32 36 34 31 36 30 30 64 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 36 2d 32 38 54 32 32 3a 33 32 3a 33 34 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 61 62 30 32 34 34 63 2d 64 65 38 35 2d 34 30 34 30 2d 61 62 61 30 2d 38 31 31 39 61 64 31 30 65 32 63 38 22 20 73 74 45 76 74
                                                    Data Ascii: mp.iid:175382ab-b3de-534d-9390-9c052641600d" stEvt:when="2022-06-28T22:32:34+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:aab0244c-de85-4040-aba0-8119ad10e2c8" stEvt
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 14 79 5d d7 d7 97 eb 75 5d 55 98 b7 62 59 96 97 97 eb cb e5 5a 4b 15 a1 45 dc f7 fd db db ed fb fb 6d ef 7d 59 ca f5 7a 11 b2 b5 de 9a 79 f7 b4 2b 45 75 5d eb f5 72 a9 b5 88 48 5a 50 73 ef d6 9b 75 92 eb b2 5e 2e 6b 29 35 71 e4 b2 5e 96 f5 a2 5a 40 01 05 10 08 39 9e c4 b0 d5 de db f6 b8 df df df b6 c7 dd 3d ea b2 bc be bc 5e 5f 5f d7 cb a5 2c 55 5f ae cb a7 97 75 7f 2c 84 f5 6e 11 16 11 dd 3d 1c 26 61 96 30 49 32 f2 06 4a 04 1a 54 d9 9a f6 5e 23 3c 97 be 9b 35 8b bd 79 33 78 48 48 e9 28 16 c5 e0 6e 9d 6d 0f 51 4a 48 80 5a 55 ba 05 5b 97 de c3 42 c4 c3 3c 48 81 50 44 4b 20 02 ae d0 88 08 15 c9 3d 4a 8f 80 21 22 38 50 07 c3 a4 71 da b3 40 80 81 08 40 44 54 58 8b 5e 17 79 bd 94 eb 2a 4b 81 30 10 3e ed 20 23 02 12 01 84 7b 0c b8 fc 08 90 38 01 52 12 42 31 3f
                                                    Data Ascii: y]u]UbYZKEm}Yzy+Eu]rHZPsu^.k)5q^Z@9=^__,U_u,n=&a0I2JT^#<5y3xHH(nmQJHZU[B<HPDK =J!"8Pq@@DTX^y*K0> #{8RB1?
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 3c 56 77 1b 4b 26 82 64 a9 45 54 98 3c 87 08 9e 36 f2 e4 19 8e 1d 7d 70 31 c4 b9 31 86 53 31 3d 0f 4c 67 2d 22 c1 f3 29 80 9f 27 1a 1e 6e ee e6 de 7d dc f0 e1 91 c3 03 48 67 f7 f9 95 a0 12 11 3c dd cc f3 91 1c ae 61 6e f5 03 1a 9f af 65 5c fd 84 90 b4 82 c3 99 75 77 f7 de cd ba fb 74 1a 10 e1 1e e6 d6 5b 6f bd 03 b1 d4 52 8b d6 a2 32 7c 73 16 d5 65 59 d6 75 ad 19 a9 83 e6 de 7b 7f 6c 5b 02 64 80 b5 16 77 d7 27 9e 46 28 aa 52 8a aa 6a 3e a3 49 ef 1d 67 e7 44 86 0d e9 99 3a 8c 03 ca e3 5c 10 cf 2e c1 f4 9f 00 40 c8 a2 b5 14 5d d7 4b 5d 16 d5 42 91 72 5d 4b 7c 79 51 f8 75 2d 6f ef 97 fb 7d 7b 6c fb e3 b1 dd ef db b6 ef bd b5 70 33 0f 22 82 84 0c a7 fb 29 c4 22 00 0b 87 99 59 6c 7b db f6 fd b1 f5 66 0c b6 d0 6e 62 1d c5 d5 b9 5b 59 f6 52 d7 e5 62 d4 52 59 0d
                                                    Data Ascii: <VwK&dET<6}p11S1=Lg-")'n}Hg<ane\uwt[oR2|seYu{l[dw'F(Rj>IgD:\.@]K]Br]K|yQu-o}{lp3")"Yl{fnb[YRbRY
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 38 62 21 f3 41 ad 0f 67 9e 82 99 3c 99 bb 8b e7 1f 0a a5 aa fa 0c 6b dd 23 dc 19 50 7d b6 12 d3 1f 9d 1e 70 8c 45 e5 42 70 ac 33 46 84 39 70 5a e1 e3 01 ce c0 71 66 f2 40 b8 47 b2 88 c8 64 5d 2e d7 69 27 e6 6e 1e 1c e3 e9 8e 9e 1b e5 83 a9 c1 73 b8 39 e3 bc f3 57 62 84 3d 00 b2 c4 62 90 49 66 66 02 d0 3d cc bd 5b 60 38 e2 ee a1 03 3f 8a ea 88 ae 38 d9 de e1 fd cf e4 0a 3f 7c f4 13 8a ff ed d8 31 22 66 2a d4 92 54 8c c9 18 0c 0c a2 42 f2 59 b8 99 99 b5 d6 7a eb 6e 4e b2 96 b2 d6 ba d4 9a 39 d2 52 74 5d 96 cb e5 72 59 d7 4c 22 06 30 2f c7 7b b7 6e 6e e6 69 72 fd 28 89 20 32 3c d0 81 8f 2a a2 1c 71 fe d3 32 98 78 01 30 3c 06 63 3f 12 19 72 2c 86 1f 77 2b 21 22 45 2b 17 8a b0 94 5a 6a 25 d5 3c 7a ef a5 14 15 86 92 cb 52 2f 97 f5 75 6f 8f 6d bf df 1f 2f 2f 97
                                                    Data Ascii: 8b!Ag<k#P}pEBp3F9pZqf@Gd].i'ns9Wb=bIff=[`8?8?|1"f*TBYznN9Rt]rYL"0/{nnir( 2<*q2x0<c?r,w+!"E+Zj%<zR/uom//
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 66 15 17 62 90 ec 33 52 0c c4 e1 ec 10 e1 18 e7 01 11 56 12 aa e9 40 8f c4 a6 64 45 e2 58 83 18 e5 e7 69 63 8d 93 6c 08 08 00 0b ef bd b5 d6 22 3c 54 11 9e 2e 9d 45 f4 e9 a1 91 03 a5 28 82 c9 36 cf 5d 69 66 9e 25 27 11 21 9a b5 7a 4f c5 23 79 41 c8 32 05 9f ae 91 04 d3 0f 9d 96 3e 0d 3d 30 f7 93 1f df 3c ee cf 00 c2 e9 3c 93 99 b2 c9 b0 0f b9 c5 45 58 54 ba ab 83 00 8b b0 2a cb ac c9 38 ec c0 f0 ee 47 41 b2 9f 4e ca f1 2c 0e 9f f0 70 ca e3 04 91 f9 94 3e a2 a3 fb f0 b6 25 3f 61 fc 2f 1c f0 30 b3 b6 b7 6d df 5b eb ee 5e 54 97 52 97 5a 4a 51 95 0c ce 74 59 96 e5 4c 3d 86 45 74 b7 d6 ad bb d9 cc 6e 05 08 c7 99 d0 4a 63 23 14 15 49 6c 3c bc 86 ac 8b 93 c1 69 96 89 9e 00 7c fe fa f4 1c 04 c3 17 7b f2 fe e2 24 9a 45 85 18 be 45 37 df b7 fd fe d8 b6 6d 2b a3 6c
                                                    Data Ascii: fb3RV@dEXicl"<T.E(6]if%'!zO#yA2>=0<<EXT*8GAN,p>%?a/0m[^TRZJQtYL=EtnJc#Il<i|{$EE7m+l
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 48 e1 fa 09 b2 04 0a a9 d4 15 7a f1 10 e9 16 bd d1 7a 24 54 9f c6 e9 79 15 1e d1 5e 2e 48 4c 82 2d 03 ca 41 8d 0b 67 ba 54 b2 f7 32 2c 2b b3 dc 39 93 6b 31 28 3a 1f 95 b4 03 9e 60 d3 9f 24 a1 22 ee 44 84 07 bb 79 37 1f a9 66 8e 12 33 01 c1 10 97 51 1a 93 e5 1f b3 4b 52 e6 b2 1f 6c cc fc f3 04 82 8c f1 07 23 6f 3f df f2 71 fd 4c 4c 9e 8e e3 e0 8a 27 d2 26 07 33 a3 27 8c 6a 24 0f 00 aa b2 a0 82 0e 5a 44 14 95 a2 d4 ac cd 93 83 0f 3f 39 95 f9 b8 46 da fe 89 68 c9 63 73 62 f8 70 9d 8f ce 0e 77 3b 6a 57 49 66 03 0c 0f 12 18 27 57 eb 16 bd f7 7d df f7 d6 07 b9 aa ba d4 b2 54 55 a5 0a 54 b8 54 5d 97 ba 2c 45 8b 22 6b ef 33 ae ef dd 3c 2c fd 89 91 4d 1b 7e cd 40 c8 f1 78 05 72 de ba 19 e5 73 2e 90 01 90 45 8b 08 7d f6 29 1c 9e e1 c9 b6 1f 01 c2 f4 5c 08 f0 28 df
                                                    Data Ascii: Hzz$Ty^.HL-AgT2,+9k1(:`$"Dy7f3QKRl#o?qLL'&3'j$ZD?9Fhcsbpw;jWIf'W}TUTT],E"k3<,M~@xrs.E})\(
                                                    2024-12-10 04:09:27 UTC1369INData Raw: cc d3 1e cc 4d 50 53 64 e4 b8 b6 38 ff 37 a2 f6 33 82 1c 7e 39 40 a2 ac d0 35 da 8e b6 b1 3b 6e ef 68 1b b4 40 0b f4 12 ba 80 3a 4c f4 ef 5f 23 0b 99 d5 8f de 0d 91 e8 1e 41 8a 88 47 a0 9b b5 6e 23 4c 14 29 a1 2a 61 81 66 7d 6f bd b5 d6 cd 10 28 aa a5 96 a1 7b e3 8e 70 01 82 02 1d 06 27 d1 8b 09 90 88 70 98 0d cd 81 11 3f fa 41 1a 79 de 23 51 28 06 3d a5 72 98 57 cc be 29 01 42 64 66 3f dd cd 87 6c 56 e6 14 cd 67 28 ec 03 ed 44 c4 3d 9b 60 b2 9b 3a 0e 1f 3d 23 65 c4 6c 4e 00 44 b2 cc 38 8f 9f e2 00 dd 7d 7a 0a 93 88 74 33 c2 63 3c 3b 0c 63 92 6e 31 ce 16 ea 98 dd f0 79 05 33 ae ca 4a 79 1f d5 6d 36 7e fa 64 31 86 c1 38 fa 08 90 79 d6 11 ec 0e b8 31 f3 b6 f7 7d 6b 6d ef ee a3 72 75 59 66 c2 46 65 a9 65 5d 97 75 5d 96 5a 92 8b ea 66 5b 6b db be b7 de 10 91
                                                    Data Ascii: MPSd873~9@5;nh@:L_#AGn#L)*af}o({p'p?Ay#Q(=rW)Bdf?lVg(D=`:=#elND8}zt3c<;cn1y3Jym6~d18y1}kmruYfFee]u]Zf[k
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 4c 56 94 15 cb 15 97 9f 46 41 ec 94 86 40 a6 b2 a6 6d 3c 58 51 4c 3f 97 49 86 6a c5 f2 19 2f 3f c5 7a c5 e3 46 6f 61 f7 b1 47 d2 b7 3a 8f f0 f4 8a 49 75 fa d0 4e eb 0d ad 87 85 93 e1 2e 80 04 89 e0 de 7b 6b dd dc 00 aa 46 4c ea 7e 6f a9 ab 68 e6 8e 48 dd b9 0e c0 23 e3 3f 28 25 4a ea d5 f1 e8 50 92 59 e6 91 dd 8f 19 9e 46 04 85 2a 2a a4 11 91 eb 0d d0 52 52 c7 4b 45 d2 27 1b f9 32 77 50 4a 14 50 a2 23 22 7a b7 d4 bf 13 32 cb 4f 12 4b 7a ef 89 9f 2a 12 b5 02 23 96 ed bd bb 8f 2e 08 a0 96 82 c4 b0 94 2f 8b c8 f6 ee ea 9a 5e 63 b4 d6 f6 bd 75 f3 6c fe 03 0f 46 d4 f1 b4 77 91 bc b1 59 ef 16 1e 42 86 aa aa 02 3c e5 5b 23 44 98 9d f6 48 6d e7 6e dd 46 96 31 0b f2 30 b0 30 f9 25 44 84 aa 66 9d ce b8 d0 f0 19 93 b1 9b 3d 1e fb fd be 3d b6 66 e6 aa 5c 4a bd 2c 75
                                                    Data Ascii: LVFA@m<XQL?Ij/?zFoaG:IuN.{kFL~ohH#?(%JPYF**RRKE'2wPJP#"z2OKz*#./^culFwYB<[#DHmnF100%Df==f\J,u


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.449778104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:26 UTC421OUTGET /js/datehead.js HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:27 UTC1076INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:27 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 2457
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "67413895-999"
                                                    expires: Tue, 10 Dec 2024 12:10:13 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:13 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jofu%2BVPQ20ExxEcQFz16XnKt8c0QFwCCiJ2scwaKFJKA%2BZoP5iiwMUTkS8rsY%2FuRTXnRXm5k6dGlqIiklazcjf%2FOKE2AFPX9TkLbs%2Fz8%2Bf2h9HMynFq9xmFchFIlv8O1ZxG3OQAU2KovJc0UpQRfbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61243ac832fa-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1961&min_rtt=1951&rtt_var=739&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=999&delivery_rate=1496668&cwnd=164&unsent_bytes=0&cid=b6a30f264bd7d87c&ts=1211&x=0"
                                                    2024-12-10 04:09:27 UTC293INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 61 74 65 68 61 78 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 79 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 0d 0a 20 20 20 20 6d 79 64 61 74 65 2e 73 65 74 44 61 74 65 28 6d 79 64 61 74 65 2e 67 65 74 44 61 74 65 28 29 29 3b 0d 0a 20 20 20 20 76 61 72 20 79 65 61 72 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 59 65 61 72 28 29 0d 0a 20 20 20 20 69 66 20 28 79 65 61 72 20 3c 20 31 30 30 30 29 0d 0a 20 20 20 20 20 20 20 20 79 65 61 72 20 2b 3d 20 31 39 30 30 0d 0a 20 20 20 20 76 61 72 20 64 61 79 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 44 61 79 28 29 0d 0a 20 20 20 20 76 61 72 20 6d 6f 6e 74 68 20 3d 20 6d 79 64 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 0d 0a 20 20 20 20 76 61 72 20 64 61 79 6d 20 3d 20 6d 79 64 61 74 65 2e
                                                    Data Ascii: function datehax() { var mydate = new Date() mydate.setDate(mydate.getDate()); var year = mydate.getYear() if (year < 1000) year += 1900 var day = mydate.getDay() var month = mydate.getMonth() var daym = mydate.
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 20 64 61 79 6d 20 3d 20 22 30 22 20 2b 20 64 61 79 6d 0d 0a 20 20 20 20 76 61 72 20 64 61 79 61 72 72 61 79 20 3d 20 41 72 72 61 79 28 22 53 75 6e 64 61 79 22 2c 20 22 4d 6f 6e 64 61 79 22 2c 20 22 54 75 65 73 64 61 79 22 2c 20 22 57 65 64 6e 65 73 64 61 79 22 2c 20 22 54 68 75 72 73 64 61 79 22 2c 20 22 46 72 69 64 61 79 22 2c 20 22 53 61 74 75 72 64 61 79 22 29 3b 0d 0a 20 20 20 20 20 76 61 72 20 6d 6f 6e 74 68 61 72 72 61 79 20 3d 20 6e 65 77 20 41 72 72 61 79 28 22 4a 61 6e 75 61 72 79 22 2c 20 22 46 65 62 72 75 61 72 79 22 2c 20 22 4d 61 72 63 68 22 2c 20 22 41 70 72 69 6c 22 2c 20 22 4d 61 79 22 2c 20 22 4a 75 6e 65 22 2c 20 22 4a 75 6c 79 22 2c 20 22 41 75 67 75 73 74 22 2c 20 22 53 65 70 74 65 6d 62 65 72 22 2c 20 22 4f 63 74 6f 62 65 72 22 2c 20
                                                    Data Ascii: daym = "0" + daym var dayarray = Array("Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"); var montharray = new Array("January", "February", "March", "April", "May", "June", "July", "August", "September", "October",
                                                    2024-12-10 04:09:27 UTC795INData Raw: 0d 0a 20 20 20 20 69 66 20 28 79 65 61 72 20 3c 20 31 30 30 30 29 0d 0a 20 20 20 20 20 20 20 20 79 65 61 72 20 2b 3d 20 31 39 30 30 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 79 65 61 72 20 2b 20 22 22 3b 0d 0a 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 61 72 74 54 69 6d 65 72 28 64 75 72 61 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 74 69 6d 65 72 20 3d 20 64 75 72 61 74 69 6f 6e 2c 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 2c 20 73 65 63 6f 6e 64 73 3b 0d 0a 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 72 20 2f 20 36 30 2c 20 31 30 29 3b 0d 0a 20 20
                                                    Data Ascii: if (year < 1000) year += 1900 return year + ""; }function startTimer(duration, display) { var timer = duration, minutes, seconds; setInterval(function() { minutes = parseInt(timer / 60, 10);


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.449779104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:26 UTC827OUTGET /images/f_secure_1.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:28 UTC1059INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:27 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 9862
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a1-2686"
                                                    expires: Tue, 10 Dec 2024 12:10:14 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:25 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=34gpWBi5xVpd7hik5xQhx%2FxtVDL1XCr3%2BnClYWbMm2qcudUysFICyO1uMQP2JBtAI0f1S8rMJes3nxkt9uH6HMSVUoUzmFrkCxWbGyS3PZ5YisqM9NS0cWXZASKtDn4cf2KRsN5l5n4ReD%2FFcjWBkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6127aba2434b-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2264&min_rtt=2263&rtt_var=852&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1405&delivery_rate=1281826&cwnd=243&unsent_bytes=0&cid=458839dddd100578&ts=1446&x=0"
                                                    2024-12-10 04:09:28 UTC310INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8a 00 00 00 85 08 03 00 00 00 b3 0f 90 83 00 00 03 00 50 4c 54 45 00 00 00 dd d4 9c f9 f4 d8 b1 a6 34 d0 c8 7a 85 7a 18 e3 db a1 b2 a9 3a dc d6 a4 f6 f2 d2 de d6 97 e5 e0 ab ec e6 bc d1 c7 81 e4 de b2 ef e9 c3 a3 9c 4d c7 bf 6f b7 b2 70 bf b9 81 db d3 8e f0 e9 c9 d0 c8 70 f5 ee cc b9 b1 64 bd b2 4f bb aa 28 8e 86 32 ba b0 57 b5 a8 2e ad a5 30 9c 95 3d b8 af 48 c9 bd 5d be b6 5e cd c9 8c 84 7c 25 bb b1 43 ce c4 65 76 70 21 98 90 2a a8 9d 1c 8c 82 18 aa 9a 22 93 8d 45 9c 93 1d b1 ab 4a c8 bd 51 00 00 00 01 03 01 01 00 05 07 01 01 a8 99 02 03 00 00 8a 80 00 01 00 09 04 05 06 01 06 00 aa 9b 02 0c 04 01 96 8a 01 01 01 0d a8 97 0a a3 99 04 07 07 01 a7 96 02 af 9c 10 ac 9d 02 ff ff fe 03 01 13 a5 91 01 a8
                                                    Data Ascii: PNGIHDRPLTE4zz:MoppdO(2W.0=H]^|%Cevp!*"EJQ
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 02 a8 a1 6e a3 97 0e 9d 92 04 9c 8f 03 aa 96 01 99 86 01 4e 41 13 a2 91 00 0e 0f 10 99 8b 04 a6 8d 02 97 8d 14 b1 a2 0e a4 94 08 a0 8e 04 a7 9d 0c 93 86 04 a1 95 03 b5 a3 17 4c 40 07 a3 9d 26 96 88 09 b0 9b 04 16 16 15 42 3a 08 3f 34 04 ad 98 01 c3 bb a4 c0 ba 59 8d 81 19 1c 13 02 1f 1e 1f 9f 99 10 82 79 06 26 1e 02 79 70 12 aa 91 03 a8 a0 02 7b 71 02 b5 a3 24 a4 9b 1f fa fa fc fe fd eb b2 9f 14 a7 94 0e ac 97 0e 22 16 04 ff fe f8 7d 76 0c 5c 54 07 98 91 06 4f 47 05 a5 9d 04 73 6c 06 93 82 02 a7 9e 16 65 5a 10 34 31 05 ae 9a 18 a1 92 10 70 64 0b af 94 05 90 7d 05 83 75 02 b0 a3 1b ae a1 19 0f 05 0c 9c 87 03 2f 28 03 6a 6b 6a b6 a8 1b 58 4b 06 91 8d 05 9d 8a 04 c2 b9 60 35 36 35 a0 9d 04 9e 94 1a 9c 8e 11 8a 7b 11 2e 20 04 87 7b 01 f5 f4 f5 60 60 5e 3e 3d
                                                    Data Ascii: nNAL@&B:?4Yy&yp{q$"}v\TOGsleZ41pd}u/(jkjXK`565{. {``^>=
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 71 6b 6f 0d 95 60 9b d2 21 52 0e da 9d 2d ad 45 11 28 82 e1 ea d4 23 eb ad 71 04 59 f1 41 65 ad e9 e8 f6 2d 9b d5 69 5b 0a 1a 37 f5 96 65 86 c7 16 27 10 f2 e5 87 1a 39 08 0b 61 14 74 37 f0 9d b6 11 b9 26 2c 71 f1 5d b7 84 ca 03 36 a3 8c 32 cb 86 5a 4f ab b9 5c 8c 95 b1 ef 69 92 48 8a cd ac 6d 8c 90 72 31 04 a5 81 c1 0f 41 18 38 a7 e0 e8 be d5 15 42 e1 52 af da 35 08 43 2a 6d cc 34 94 0e 75 58 5e 78 6e f1 82 bf 13 fa 7c ef be 4e c5 29 93 75 68 ea 77 64 e0 52 26 5e 9d a9 cb ce 5e bb e3 bc 1a 07 fb c1 80 05 63 02 18 c6 64 42 0d 0b c5 0b b4 5d 31 64 9c ae 2c 8d 56 ea f2 95 d6 98 b8 17 de 5a 3b 7b 22 b4 cf 0a b8 fb e6 43 df 7e 9f e0 20 7f da bb 2d 6c 29 2d 35 7c 98 ca 61 b2 d0 ed 99 d6 2a 87 57 ca 66 14 b9 66 bf 0c 06 3e 5e 42 68 4b 66 5c 2f 60 82 8c c2 d6 2a
                                                    Data Ascii: qko`!R-E(#qYAe-i[7e'9at7&,q]62ZO\iHmr1A8BR5C*m4uX^xn|N)uhwdR&^^cdB]1d,VZ;{"C~ -l)-5|a*Wff>^BhKf\/`*
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 52 46 f3 b1 ce 1a f0 c0 ac 83 9d 9f 26 a3 60 ee dd 49 71 9b 30 d6 16 1d 25 ca 7a eb ad b7 1f 9c a4 fa 86 92 f9 66 b2 78 e7 76 4c 9a 52 1a a6 5d c3 45 d1 be 55 bb 6b d2 a1 c3 c8 b3 35 6c 26 b6 a5 d2 5a ac f0 99 31 eb 77 b5 fe 81 57 15 8a f5 b5 1c 29 1a 79 72 5b 1d 82 1c 1c 15 e7 1c 8f 47 04 dc e8 4c cd f2 0c 0c 6d 8b 49 48 4c 7c f1 95 c9 66 52 de 8f 11 24 11 95 c2 44 0b 5a 5f 3b 02 b6 1a 19 bf 15 7a 8b ec 3b 9c 8e 80 f9 e0 a7 2f d7 17 fb f8 fd f1 6e 43 c0 18 d9 e3 55 cd 06 77 88 61 cd db c4 ef 6d 6c fa 0e 94 9e bb a5 35 36 93 83 b2 8e bc 96 f8 dc cb 0f 4f fa bb fe 09 4a e4 e8 e2 60 82 4c 45 78 1a 13 45 b9 7d e2 3e 36 82 1c 1e 8d 07 8b 2e e8 4a 52 dc eb f1 17 91 b4 94 97 f0 a3 00 c5 b8 35 db 9a 6a 58 c8 c9 9c 66 a0 c2 4c b5 36 68 31 b4 20 3c f6 b9 e5 93 f7
                                                    Data Ascii: RF&`Iq0%zfxvLR]EUk5l&Z1wW)yr[GLmIHL|fR$DZ_;z;/nCUwaml56OJ`LExE}>6.JR5jXfL6h1 <
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 84 9e b9 a3 bb 06 2e ad 78 e7 9d 75 eb 06 06 de 19 58 b7 62 c5 b9 15 03 2b 00 eb a0 06 6a e9 d3 8a 81 77 a0 fa 1c b4 be 43 57 42 05 88 0d ac 83 8a 15 70 ac 58 07 77 13 18 18 38 b7 62 1d b4 ac 38 07 62 03 03 20 bc 6e fc 8f 96 1e 80 6e e0 51 78 f6 86 fc c0 b9 73 e7 7e f8 7a bf 85 a6 e2 cb f3 cc fd a8 a5 f4 8c cd 69 a4 83 f2 88 72 cc a5 54 1a 6d ca 09 38 95 ca 31 a5 db ad 77 2b 5d 4e 9b d3 6d 73 1b a1 a0 54 da 64 20 ef 84 7f 30 8c e9 8d 36 b7 de e5 be 2e 6f 0c b1 d9 47 8c 4a 65 7f bf 8b ee 71 44 69 83 0b 3c 6a 84 2e 65 46 bd cb a6 b4 bb 65 32 9b eb 46 ff 7a a2 67 a0 73 7f 15 4d c5 83 38 93 fb 91 b2 7f cc 25 d3 f3 e4 46 bb d9 6e 37 c8 5c f9 76 91 5d 36 8e 0e bd 5e 26 17 d9 c7 e8 7b 97 48 e4 a0 64 ce 52 99 5e 6e 96 b9 5c 7a b9 4c 24 32 d2 27 bb 5d 2e 9a 00 29
                                                    Data Ascii: .xuXb+jwCWBpXw8b8b nnQxs~zirTm81w+]NmsTd 06.oGJeqDi<j.eFe2FzgsM8%Fn7\v]6^&{HdR^n\zL$2'].)
                                                    2024-12-10 04:09:28 UTC1369INData Raw: f0 fa 71 a6 00 12 74 6c d9 58 62 7e e3 5e 91 db bd 64 13 b5 4e 24 96 f1 b7 c6 f1 35 c5 7b 9c b3 15 07 a7 2b 0e 3e 47 d0 cb 5d 60 58 ce 3c 0a 25 c9 8a ca d4 07 e2 35 29 85 02 85 cd b4 e4 b1 d9 be 56 b1 44 df 7f bc 3f a0 0a 87 54 65 6b f5 a1 da 9a 71 57 7a fb f8 08 5b 18 3e cb 40 c7 8e ba d2 e1 d3 3e 8a 63 b5 a3 e9 47 d3 45 1f 30 99 35 e1 38 da 1c ee 4a 9f 99 07 67 28 ea 25 d0 2c f8 ab 1a 98 19 90 b6 d2 fc 75 ab ca d0 ae 1a df ce 49 92 53 38 1a 4e 46 e5 21 6b d1 51 97 4a 35 26 43 ca ab 0e b2 b1 22 79 55 71 a6 95 2e 53 69 e4 14 ee 88 20 df e6 72 a9 db 27 c6 55 2a 13 98 2d ff 17 aa 14 f1 50 de b2 79 60 0c 45 7b 2f 4a ba 1d 86 61 f8 48 7a 21 8a 35 e2 0c 02 17 50 25 b6 1e 85 94 60 32 41 4a 28 e8 9f ef c5 d0 22 0d 3f 56 3e 2e c1 fa 66 fa 19 18 bc 5c 98 44 32 eb
                                                    Data Ascii: qtlXb~^dN$5{+>G]`X<%5)VD?TekqWz[>@>cGE058Jg(%,uIS8NF!kQJ5&C"yUq.Si r'U*-Py`E{/JaHz!5P%`2AJ("?V>.f\D2
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 79 67 d0 e4 fa 6d 65 4a b3 5a ae 9e a6 b2 47 94 d9 87 20 02 5d 7e bc 56 46 c5 84 e4 dc a9 4f 19 7f ed 5f 0b 66 9f 43 b1 41 3a 08 21 a1 ff e8 43 85 00 65 ec 6b f8 5a 26 c0 c3 5d 6a 6d 3b 8d 45 fb 63 5a cd 79 e7 4f c8 75 22 8b c1 68 ec 50 60 10 59 b7 e3 10 2e e5 e1 54 b0 36 3a b4 0b cc ac f6 6d f7 fd 05 37 ba f2 1c 73 4f e1 b2 1a 64 1e 13 f8 3f 40 c6 49 8f cd c5 85 b5 3d 2c ad 9b 46 9b 73 cf 47 fc be b9 00 85 b8 d5 c5 f2 98 68 2c 83 8f d3 82 63 cd ae 78 2b cc 44 21 6c 8b 49 0b 26 21 a5 83 35 4e bb b8 eb 77 a3 4b ce d1 b8 46 c8 44 c3 33 53 ef 20 08 8a 13 a8 14 1f db 43 93 09 99 d5 ed 6e b7 df ef f7 7a 1d e1 51 7f 94 d5 3d f7 9a 88 e8 3b ed f3 a2 3a b5 38 1f c5 66 e3 44 b0 2d e8 7e e6 cb 13 9d 09 c0 98 41 11 59 cb 4e fe 0d eb 0c af 5f f4 6c c3 e2 21 68 61 91
                                                    Data Ascii: ygmeJZG ]~VFO_fCA:!CekZ&]jm;EcZyOu"hP`Y.T6:m7sOd?@I=,FsGh,cx+D!lI&!5NwKFD3S CnzQ=;:8fD-~AYN_l!ha
                                                    2024-12-10 04:09:28 UTC1338INData Raw: 21 c0 ad ec 1c 7c 6d f7 d4 14 01 4f 83 fa f2 27 bb 11 01 f3 c3 f6 e2 f1 3e 94 41 6d b6 29 d5 3e 2d 4b 1c b1 31 de e2 36 8e 4a a5 6e ca 28 2a a4 62 d4 dc a6 54 d7 6c 3f c2 00 9e d9 27 25 bb c1 79 e8 39 83 25 5f 4e 3e 93 f0 1e 50 ab 4a 8e 14 9c 3e 7d 1a 41 73 3a 87 0f 27 0c 75 0e 16 50 71 28 48 31 61 a1 73 67 a6 bd 10 88 1a b5 22 91 c9 bd b8 e4 a6 dd b9 91 d5 4b 97 17 f3 7d 06 77 87 d6 cd 12 59 71 36 ba d7 c1 a5 78 ac e4 2c 2f a7 4b 8a 08 31 68 62 4e 7e 39 05 ac 2a 70 f1 ce c1 23 27 5e 26 0d e6 e4 e1 9c ae a9 12 68 63 11 06 1b 06 b4 15 2a 9d a6 42 c2 44 a8 c7 5b 21 c4 e2 f1 cc 79 fc 73 17 6c 84 10 4d 31 7a 68 7e 8f 3d 5d ad 32 1d 67 0a 31 5e 65 7a 52 8a 1d 1a 6f 92 2f 81 d2 e9 cf 00 91 54 fa 65 42 37 f0 25 07 87 5f 9e ec 22 cd 77 b2 e4 15 42 ff da 89 49 3d
                                                    Data Ascii: !|mO'>Am)>-K16Jn(*bTl?'%y9%_N>PJ>}As:'uPq(H1asg"K}wYq6x,/K1hbN~9*p#'^&hc*BD[!yslM1zh~=]2g1^ezRo/TeB7%_"wBI=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.449780104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:26 UTC828OUTGET /images/f_guarantee.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:27 UTC1061INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:27 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 6352
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389b-18d0"
                                                    expires: Tue, 10 Dec 2024 12:10:14 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:19 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dxegDu4Y49oy%2Be6gULNK8xPlEtptYtTIaIh65BW4xbmGyIRtAI42p630MM1iyrZs3DeXsB2EmYDFZCcRK0b1y42ibBN5EJo07OgTo1yX2NcRZBJrjPxuUmI%2BXML0ce%2FDJIpJKZkp79TjfhiMFc6z%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6127a9700f9b-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1658&rtt_var=623&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1406&delivery_rate=1754807&cwnd=209&unsent_bytes=0&cid=fb0a476669a29764&ts=1194&x=0"
                                                    2024-12-10 04:09:27 UTC308INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 5d 08 03 00 00 00 1b 98 21 f2 00 00 02 7f 50 4c 54 45 00 00 00 d9 d4 c7 db d6 ca de da cc d8 d5 c9 cd cd cc ca c9 c6 99 9a 9a c1 c0 bd 97 98 9d f1 e0 a6 e5 dc bb ee df ab cb c8 c6 a7 a7 aa b5 b5 b4 bc bd ba bb bd c0 f8 e6 af b3 b2 b1 c7 c7 c8 e0 cf 82 8b 8d 8d e9 ce 7a e7 d5 91 d1 bd 7e f3 e0 a1 b7 aa 88 ec d8 90 a7 a9 ac e6 d7 a7 f1 e1 af 87 88 8b e8 cb 6c d7 c6 87 c2 b2 82 cc be 9a dd c8 76 81 7e 7f e5 cf 7d 9e 9f 9e 9f 98 8c cc bc 92 ab 9c 7d 17 18 1c 01 01 03 13 14 1a fb da 6e fc d1 53 f9 d4 54 fa cc 38 05 06 0b fb d7 63 08 0b 15 0a 0b 0f fd d8 67 0e 12 14 0d 0f 18 fc d4 5c f7 d6 5b fe df 6d fe dc 61 fa d2 48 28 28 2b 1d 1f 22 33 34 36 f6 cc 30 ff e1 5d f6 d6 60 fe d8 46 f7 d8 6b fb
                                                    Data Ascii: PNGIHDR^]!PLTEz~lv~}}nST8cg\[maH((+"3460]`Fk
                                                    2024-12-10 04:09:27 UTC1369INData Raw: f7 d0 3e 18 1a 18 ff db 52 ed ee ef bf bf c1 b6 b6 b8 ab ac ad 68 68 6c e1 e2 e3 99 9b 9e 3b 3d 41 5d 4f 2d eb cf 67 fe d5 34 39 31 1d e7 e7 e7 fa da 60 54 56 5a 7d 70 45 fe d2 2e d5 d5 d6 47 49 4b ff e0 43 fd d1 3b 6e 60 35 f4 f5 f5 b6 a6 72 50 4f 50 fe cf 4b 68 59 29 33 29 17 42 44 46 fd eb 8e 5b 5b 5d ce b5 55 7d 6c 37 1c 16 1a fe e9 86 ff ef 77 f7 dd 72 eb cb 5b c0 aa 53 8d 7a 41 fc ed 98 84 84 87 ee d6 72 f5 ce 46 13 0d 0d a2 a3 a5 eb d4 7b 69 60 4a ff da 3a 3e 37 26 d3 bf 69 e0 c6 61 fe d7 4f ff e2 4b 99 83 3e b9 a1 4a c7 aa 42 d3 b6 41 fc cc 27 55 48 26 5e 4f 23 fd fd fe da db dd ca cc cc 8b 8d 8f ed dd 8a fa e3 83 e1 cc 6e ef d8 69 b4 a1 59 63 56 34 44 3a 1e c5 c6 c7 ff e8 64 cc b6 63 ad 98 50 88 74 32 77 65 2b fa ee a3 ff f1 81 fe f9 b5 91 92 94
                                                    Data Ascii: >Rhhl;=A]O-g491`TVZ}pE.GIKC;n`5rPOPKhY)3)BDF[[]U}l7wr[SzArF{i`J:>7&iaOK>JBA'UH&^O#niYcV4D:dcPt2we+
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 1f 3e ac ef 86 99 02 15 0c 0e 06 75 da 47 2c 34 e1 74 20 98 d2 69 77 f7 a6 f7 28 e9 38 0b 41 a2 28 e0 7b 1c 33 0c 7d d5 8c e2 fa b6 14 9b 82 0f 12 4d d4 bf 1f e0 c7 f1 fb 93 92 fc e8 c0 be ba ba e3 ac 38 c6 3e 6f 0d a4 c7 d0 19 71 b5 18 69 72 26 3b 94 86 64 25 e2 89 35 20 48 86 23 15 71 27 1b 3c a6 0c 12 fb c4 ee 41 94 8e 58 2e c1 a5 cc 15 81 2d 90 3f 7f f9 72 59 59 f3 97 1f 05 fc 59 23 10 cb 01 7e 9c 67 8d f4 12 28 17 2d 4c ef 45 2c d9 26 84 c2 5c 5d 19 9e 58 86 50 d2 90 32 28 46 70 dd c9 c9 f6 69 84 89 ab 45 90 de ec 54 04 87 1a aa 01 be 42 11 a2 d1 84 84 64 5e be d2 fb 0a ff e3 2a 51 0a 0c aa f6 b8 31 ec 06 4b 37 65 03 9a 3b d2 63 76 c5 f6 38 18 90 02 4a 14 23 28 78 20 31 84 31 65 70 89 69 3b 83 a4 66 7f 82 90 34 8d 92 38 39 af d6 f0 8f 1e 3d aa 50 68
                                                    Data Ascii: >uG,4t iw(8A({3}M8>oqir&;d%5 H#q'<AX.-?rYYY#~g(-LE,&\]XP2(FpiETBd^*Q1K7e;cv8J#(x 11epi;f489=Ph
                                                    2024-12-10 04:09:27 UTC1369INData Raw: 3a 9c 04 b8 2f d0 63 6d e7 85 40 0f 6a 68 ef c8 e8 dd c6 56 e5 6c 82 5a 24 d6 ca 64 59 38 f7 18 77 35 0e 91 11 d7 2e 95 1c 19 5a c1 ea fb 4a 0a ee 31 66 ef 10 96 d7 74 e9 3a a1 f3 36 62 de ba f8 8a 4b f3 79 e3 fd fb ea b3 64 51 d2 a8 d1 09 82 3c b4 f6 49 28 4d 9b 22 26 26 a8 e1 72 2e b3 36 b1 76 1f 19 90 8b b5 d6 04 1d c1 7d 11 a4 ae af 24 b2 ae 6f d6 3c d4 17 56 30 7b 2c eb d2 97 8d 35 83 27 ce d6 cc 5d 5a 24 74 07 1f 0c 96 36 e9 ca 2f 1d bc 5a ae 16 08 58 75 d6 13 23 3b 05 9a 18 61 62 75 31 9d ba b6 27 f1 db d3 24 17 69 61 64 89 43 eb f8 ac 82 c8 c8 b0 4b d7 94 43 75 61 25 d7 6b c6 a7 22 6f 63 8b 7d 2b 49 fd 53 4d 2b 79 d7 74 c5 05 9f 37 9e 9a ba 13 af 55 c3 11 42 7d 26 09 e7 ae 05 8a b3 63 9b 78 f8 f1 ca d3 fd fe 6b 95 f9 51 02 d4 70 74 51 de 7a f6 20
                                                    Data Ascii: :/cm@jhVlZ$dY8w5.ZJ1ft:6bKydQ<I(M"&&r.6v}$o<V0{,5']Z$t6/ZXu#;abu1'$iadCKCua%k"oc}+ISM+yt7UB}&cxkQptQz
                                                    2024-12-10 04:09:27 UTC1369INData Raw: fb 7f ca 17 40 e7 b6 56 d4 a0 04 9d ee 84 85 db dd 4d 13 78 47 7f 74 b8 58 a4 d5 c2 1d 88 a1 65 87 8b c3 a5 e1 e1 12 9f 0d b5 1a 8a 16 39 8c 2b e5 ce 86 35 3f 23 db 02 5b 81 47 ad 50 f4 41 0d 37 eb dd 01 2f 6d f0 cb f8 be 65 a7 39 89 c2 72 ec 85 94 07 cb 80 73 21 4a 64 0d 8c 02 76 55 10 c9 4b 01 9a fb e8 1a 75 51 12 46 a0 b5 d9 6e 0f 82 a7 4f c3 78 2d 27 aa 54 41 a1 69 aa b6 ca 75 fc 3b cd 21 7c 58 33 05 7c 6b 05 05 c7 55 43 fe 08 c3 8c a4 22 a8 8f 2f 0e 64 f1 12 5f da ec 13 5f 08 7c ca 6b ce 17 0d 63 04 93 a3 74 c5 25 bb 0c c9 85 b8 f9 6e ab 8a 8d d3 0f ef 5f df e9 f7 e2 50 08 76 0f 9b 10 5f de 9c 84 51 ee 74 43 72 ac 92 41 99 1c 2e 8e 0d 35 47 cb c3 41 15 70 17 81 0e c1 1a 80 20 0f 5b 35 36 75 f9 30 86 d3 b1 b1 5c 84 76 27 c3 89 80 d0 29 d2 54 a1 a7 4f
                                                    Data Ascii: @VMxGtXe9+5?#[GPA7/me9rs!JdvUKuQFnOx-'TAiu;!|X3|kUC"/d__|kct%n_Pv_QtCrA.5GAp [56u0\v')TO
                                                    2024-12-10 04:09:27 UTC568INData Raw: 73 9f dc 57 b4 42 b1 0b 61 44 a1 d1 a8 26 33 66 b6 7c b3 bf 72 cb eb bf e2 e0 04 ec dd c8 f9 28 44 18 a3 d1 d8 14 30 04 b0 d9 3d df 5a dd fe f3 93 dc 8e c6 bc 08 36 92 86 3b 27 db 1e b7 c7 1c 3e dc 20 64 33 4f 6b 48 bb 78 3a 6d 29 37 75 c7 46 8e ff 5e 28 c9 bf 8d ad d5 0d 87 15 17 4e 9d d1 c4 28 42 c0 7f 38 da d2 da 6a 13 5c be 70 ff 14 1b ed 17 a0 ac 80 9d a9 82 80 82 59 ba bf 94 76 f1 e1 52 bc e9 cd bf f9 29 bb 70 b2 a2 53 f7 73 6b 26 0c 80 10 dc 2b 61 a6 46 03 c8 d5 d0 34 34 64 0a a1 14 7d 11 94 78 f7 6a 56 db 4d d5 fd 78 d7 1b e3 b7 1d f1 5e 65 f2 53 6f 29 c0 9a 11 6a c0 5e 82 a8 06 1f 82 75 52 d6 02 66 69 5a da e9 50 56 74 3a d5 54 ef 2d 7e 60 d8 fe a6 78 bf 3d 16 d7 cc a6 5d ef 5f ce 14 66 1e 7e 76 01 68 99 70 07 00 5f 23 0b 7d b1 a4 62 27 d2 fd 8e
                                                    Data Ascii: sWBaD&3f|r(D0=Z6;'> d3OkHx:m)7uF^(N(B8j\pYvR)pSsk&+aF44d}xjVMx^eSo)j^uRfiZPVt:T-~`x=]_f~vhp_#}b'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.449781104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:26 UTC821OUTGET /images/logo.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:28 UTC1068INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:27 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 46866
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a0-b712"
                                                    expires: Tue, 10 Dec 2024 12:10:14 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:24 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y0hZ7%2Fl%2BdRG%2F8pxJTfvm8CWSfhuEi2GRkKw%2FlGutfzztbQDj1VWXnaPDTS%2B1mXi47eeZ9cb2nJ69a8mC%2B1nieB%2Bfop6AaONC7KxwP5FIHVzIgZexU3H93bcoRUXLgDkdkO1Y5jettIBZvKRTJdJcfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6127af7c8cee-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1824&min_rtt=1816&rtt_var=698&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1399&delivery_rate=1547429&cwnd=252&unsent_bytes=0&cid=6cf245bcf3b3bef3&ts=1447&x=0"
                                                    2024-12-10 04:09:28 UTC301INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c1 00 00 00 ff 08 06 00 00 00 10 5e 0b 80 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 07 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 30 3a 30 31 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                    Data Ascii: PNGIHDR^pHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:R
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62
                                                    Data Ascii: -syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adob
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 34 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 34 2d 32 31 54 32 31 3a 35 37 3a 32 31 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 35 36 37 39 37 63 36 2d 38 61 37 36 2d 38 32 34 34 2d 39 30 33 39 2d 39 62 34 35 37 33 66 36 30 64 39 37 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 31 30 2d 31 34 54 31 37 3a 30 32 3a 34 34 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f
                                                    Data Ascii: 4" stEvt:when="2022-04-21T21:57:21+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:956797c6-8a76-8244-9039-9b4573f60d97" stEvt:when="2024-10-14T17:02:44+08:00" stEvt:so
                                                    2024-12-10 04:09:28 UTC1369INData Raw: c3 e1 70 74 1d 4d 3c c0 76 8e c5 e4 54 12 fb ed f5 98 03 3a 6e 81 68 95 c2 01 f8 bf be 11 73 d4 97 d1 45 44 d5 22 5c d1 14 87 c3 d1 46 9c 08 76 38 1c 0e 47 d7 e1 01 a2 d8 79 16 29 a8 24 76 d1 4d c8 b8 af ed b1 d3 49 61 1f 62 bf b9 11 ef e8 2f a0 cb 89 ea f6 ba 6f 36 87 c3 d1 06 dc 9f 0a 87 c3 e1 70 74 21 0a 9b 14 33 e0 00 62 17 de 86 8c db 03 19 e0 66 48 61 5f fc 5f df 82 39 e0 38 74 a3 44 8b 47 1d 0e 87 63 37 38 07 95 c3 e1 70 38 ba 06 0f 74 93 22 52 80 ff e3 0b 31 63 bf d8 b6 e3 ea ab d0 45 33 b1 9b 57 41 fd 36 b0 01 f8 a9 48 7a 0f 28 eb 87 e9 39 98 dd 15 59 90 c2 be 78 df fb 39 7a d9 bb 50 b3 19 32 3b 58 38 d8 e1 70 7c 66 70 22 d8 e1 70 38 1c 9d c7 23 ea 10 97 2e e8 b6 2a ec db 2f 60 46 9d 08 69 79 2d ef df b0 89 f0 ad ff a2 6f 3e 87 ae fd 18 d6 6c c2
                                                    Data Ascii: ptM<vT:nhsED"\Fv8Gy)$vMIab/o6pt!3bfHa__98tDGc78p8t"R1cE3WA6Hz(9Yx9zP2;X8p|fp"p8#.*/`Fiy-o>l
                                                    2024-12-10 04:09:28 UTC1369INData Raw: e1 ff f6 4a 84 fc a8 d2 44 ac 0d 77 16 46 20 17 ec dc 4f 08 5f 7b 84 56 eb a1 99 4c fc 5f dd 82 f7 f9 6f a3 2b 89 b2 f8 b1 2e 0b dd e1 70 ec 67 38 11 ec 70 38 1c 4d 1f ff 2f 52 24 ab 02 ff 97 37 63 0e ff 01 de c9 d7 e2 9f fc 6b 74 a5 41 37 ed c7 a2 4a 89 32 a7 1e d8 45 8a 14 f4 27 36 e1 76 cc 01 5f ea f2 53 99 63 7f 4a ec bc ab c1 16 a2 ab 35 3a ef ae 6e 2e 42 90 2c 01 1f ec d4 17 d0 75 0b 5b df 37 2d 1f ff 9c fb f0 be f8 43 ec 12 d0 ea 44 46 f8 b3 90 c5 77 38 1c ed c2 89 60 87 c3 f1 d9 26 29 fe 7c b0 0b 2c 92 59 49 ec c2 eb 30 e3 be bc 7d 17 ff 94 6b f0 4f 39 17 56 13 2d ec 4a dd 6b d1 ee 19 92 d7 40 40 e7 59 24 af 1f b1 8b 6e 46 86 9f b8 c7 4e 29 47 fd 88 94 73 ae 83 78 3e ba bc 89 75 a1 25 b1 aa 80 11 24 17 ec c2 d9 d8 4f de dc f5 e0 5e 3a b1 5f dd 8c
                                                    Data Ascii: JDwF O_{VL_o+.pg8p8M/R$7cktA7J2E'6v_ScJ5:n.B,u[7-CDFw8`&)|,YI0}kO9V-Jk@@Y$nFN)Gsx>u%$O^:_
                                                    2024-12-10 04:09:28 UTC1369INData Raw: f3 71 05 15 f8 67 df 41 10 d4 63 27 fe 07 19 b1 8f fa c1 1d 0e 07 e0 16 c6 39 1c 8e fd 1d 03 18 c5 2e 51 c8 2e 25 76 de 0d c8 88 13 91 82 fe f8 17 3d 80 39 f6 68 58 b8 19 64 03 14 08 64 18 f0 12 26 d1 ed f6 06 8b d6 09 de f7 7f 4a ec 17 e7 42 7d 03 d4 d4 41 ce 3e 24 80 85 c6 bf f8 29 89 ee 6b 0b 17 a0 d5 eb 77 de 77 fd 12 f4 dd e7 a0 66 d3 a7 19 61 33 0c 66 fc f7 48 b9 f8 1e d0 0c ec 3c 0b d9 20 45 75 84 cf 3f 4e 70 e3 2f d0 ea 75 1d 1f 3e b7 0c ff a7 57 e0 1d ff 3f e8 12 d0 40 41 40 b2 40 57 6c c6 ce 9a 4a 4b e9 7d c9 2d c6 3f ef 7e cc f8 13 b0 1f 29 d8 84 10 de 57 ac 30 0e 87 63 3b de 84 09 13 f6 76 0c 0e 87 a3 65 26 34 df a0 73 27 a1 33 27 81 09 a2 4c a5 63 d7 18 22 ff eb 72 45 d2 4a 89 9d 7f 2b 66 dc 57 41 22 35 28 19 f9 78 63 8f 40 97 be 83 ce 5e 86
                                                    Data Ascii: qgAc'9.Q.%v=9hXdd&JB}A>$)kwwfa3fH< Eu?Np/u>W?@A@@WlJK}-?~)W0c;ve&4s'3'Lc"rEJ+fWA"5(xc@^
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 38 1c dd 15 27 82 1d 0e c7 fe 83 01 5d 65 51 af 27 b1 df df 81 19 fb e5 f6 8f d1 a3 0f b1 4b 9f c0 1b 7e 18 ba 24 b1 fa 7f 7b 23 85 06 74 e9 07 3b 9d d4 fb dc cf 89 fd fa af 68 90 85 ae 49 b4 d6 4d 8a b3 18 51 79 b5 35 0a d5 76 cf 8b e1 44 16 5c 33 4a 89 fd f1 31 64 e8 f1 2d ef 57 b5 06 6a b7 45 f1 ed 8e 38 48 2f 83 9a 2d c4 af 38 05 3b f3 15 d0 bd 57 18 d9 1c f1 7d fc f3 fe 84 9a 02 74 ad 8d 7c cf bb ba a6 96 28 43 9f 6d 90 9e 06 49 b3 d0 50 8d e4 12 d9 58 92 19 e0 24 21 90 19 65 f5 75 d6 07 50 57 dd b6 c0 76 f7 b4 c1 e1 70 74 2b dc 6f ac c3 e1 d8 3f f0 80 ad 16 d2 4a 48 b9 ec 76 cc 98 0e 08 e0 24 79 95 c4 fe f4 34 de c8 23 d1 c5 4d 84 70 9a 0f 59 05 2d 1c 20 78 5f fa 05 29 67 df 02 35 39 51 86 d2 24 62 aa b2 88 c9 c5 3b e8 44 c8 e9 1d 75 ab b3 7b 40 08
                                                    Data Ascii: 8']eQ'K~${#t;hIMQy5vD\3J1d-WjE8H/-8;W}t|(CmIPX$!euPWvpt+o?JHv$y4#MpY- x_)g59Q$b;Du{@
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 75 bf 21 7c e9 9e ce c5 50 38 10 ff ec 47 f1 3f 37 1e aa 40 d2 05 29 30 48 a9 41 06 09 6a 6a b1 2f 3c 48 f8 9f fb a1 61 13 a4 0a 92 b0 1b d8 f9 33 20 be 63 6f 65 19 70 08 b1 8b ee 43 2a 47 a2 73 15 42 8d e6 b8 ab 6b e0 13 b5 83 5e 68 a1 6c 30 b1 df dd 86 8c fc 7c bb a7 22 bd c7 10 bb e0 1e bc a1 07 a0 0b 13 e7 f6 db 39 88 12 09 e1 be 82 ad 5a 49 fc aa 33 d1 19 cf b4 3b 96 ae c4 1c f9 7d fc f3 af 05 af 28 5a 2c 17 a3 63 df 74 86 a8 74 5a 6a 0f f0 52 bb 36 48 87 c3 d1 2d 70 22 d8 e1 70 74 7f 92 e2 cf 03 bb c0 42 66 2f 62 17 5e 8f 1c f8 95 1d 76 b3 33 5f 41 17 d7 41 4a 62 43 40 54 e3 b6 dc 80 d9 46 70 f5 d9 84 2f dc d6 a9 50 a4 a0 0f fe 05 f7 63 0e 3e 12 3b 4b a1 36 b1 b8 2d 2e 48 9e 81 de 06 a9 48 94 e0 8a 13 89 b0 14 60 f9 7c 68 a8 dd 79 bc be 07 e2 5f 7a
                                                    Data Ascii: u!|P8G?7@)0HAjj/<Ha3 coepC*GsBk^hl0|"9ZI3;}(Z,cttZjR6H-p"ptBf/b^v3_AAJbC@TFp/Pc>;K6-.HH`|hy_z
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 09 6b 84 05 42 30 e5 06 52 37 10 5c 73 7e a7 ad 11 52 3c 18 ef bc 3b f1 8e fd 3c cc 55 a8 b7 10 57 04 f0 ff e7 37 48 cf e1 8d 3b c7 ab 88 5f f9 5d c2 57 ff 81 54 10 59 20 82 26 83 79 80 28 ba 50 31 15 03 f1 7f 7f 37 32 fc d8 4e c5 d7 ae b9 54 8c 22 e5 8a 7f 62 06 8f 43 17 02 c6 76 cc 23 ac 82 54 1a b4 66 39 c1 95 a7 a1 6f ee dd 72 b9 e6 c8 ef e1 5f 72 3f 46 b2 13 19 e1 66 42 d8 00 75 16 36 80 f9 d2 f7 90 01 87 ee 62 b4 90 e0 8e d3 09 fe 76 07 d2 1b c8 71 8b e7 1c 8e 7d 0d 27 82 1d 8e 7d 8a fd dc 13 2c 44 62 6b b3 62 8a 2a f0 cf be 01 19 fb a5 4e 0d 69 46 1e 4f ec fc 7b 90 82 de 51 46 b8 a9 47 b8 01 a4 d4 a0 fe 06 82 6b 2e c4 be 74 57 e7 c2 2f e8 83 ff 9b 1b 31 87 1e 81 5d 0c ba 02 cc 41 07 61 8e fe 3f f0 12 8f ca b5 96 e0 2f 3f c2 be f2 14 d2 87 48 00 37
                                                    Data Ascii: kB0R7\s~R<;<UW7H;_]WTY &y(P172NT"bCv#Tf9or_r?FfBu6bvq}'},Dbkb*NiFO{QFGk.tW/1]Aa?/?H7
                                                    2024-12-10 04:09:28 UTC1369INData Raw: 5d fc 8b 6e 04 bf 47 64 8d c8 32 30 4c 09 5e f9 17 f6 1f 57 60 9f fc 1d e1 13 77 23 bd ea a2 d7 42 9c 07 d8 e1 d8 0f 70 22 d8 e1 70 ec 1d 7c d0 b5 16 c9 ae 20 76 d9 dd c8 d0 e3 b7 67 03 ed dc 77 b1 af 3d 05 99 20 c9 ac 5b 83 60 06 0b ba 75 0d f1 09 df 46 67 be 48 c7 ab 65 08 66 f8 09 c4 2e b9 03 0a 06 45 82 4e 13 d5 0f 12 0b d3 24 cf 20 85 21 f1 cb 4f c1 be 74 37 d8 76 9a 3f 6b 37 10 fc e9 fb 84 4f de 81 64 04 10 6b 87 00 86 48 68 a5 08 a4 2a f6 f5 67 b0 1f bf d8 be f3 ef 21 a4 6c 18 29 57 fd 07 19 30 0e 5d 40 54 51 a1 23 df 24 0d 20 25 82 b2 89 f8 25 df 40 a7 3f b1 f7 84 be 08 e6 f0 1f 12 bb e0 4e c4 2f 45 17 58 c4 03 33 14 82 17 6e 27 7e ef 1f 90 b2 2d 3b 36 33 71 38 1c fb 3c 4e 04 3b 1c 8e 4f 17 21 f2 00 af b0 90 da 8b d8 25 f7 21 43 3f d7 6c 27 c5 d6
                                                    Data Ascii: ]nGd20L^W`w#Bp"p| vgw= [`uFgHef.EN$ !Ot7v?k7OdkHh*g!l)W0]@TQ#$ %%@?N/EX3n'~-;63q8<N;O!%!C?l'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.449782104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:26 UTC825OUTGET /images/flaglogo.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:27 UTC1058INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:27 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 1781
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a4-6f5"
                                                    expires: Tue, 10 Dec 2024 12:10:14 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:28 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yRlvoeqZBsLee7qCLhvxXHs3%2BxtBTHh5F%2FmeQKrERroZxwjlnAiG0bwJ81l2wfu%2FbhVTHxwI5iZEynYpMtdoIQ2lmN8Aokhv38cQdb1rapyzp89ZVVezdDOnzqZv7x1qPkKdmW5Bd2Ohtk3RsycsHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6127a9487cf6-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1807&min_rtt=1789&rtt_var=707&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1403&delivery_rate=1509043&cwnd=193&unsent_bytes=0&cid=450a62445d125eac&ts=1194&x=0"
                                                    2024-12-10 04:09:27 UTC311INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 06 bc 49 44 41 54 78 01 ed d8 03 74 5c 5b 17 07 f0 9d 64 d8 78 b5 0b 75 6a db b6 1f ca 38 99 bc 38 13 ab 76 27 cf 66 6d c4 c6 b3 5f ed a8 b6 dd 26 35 fe df be 67 cd fd 14 4d e6 19 67 ad df 5d fb 84 7b fd ef 3e 23 fa 67 fd de cb 60 c8 6e 92 90 90 3f dc 60 c8 d7 bd f6 ea 57 e1 06 43 41 64 6e c2 3a bf eb 09 09 2f 5c 4c 48 68 cf b4 8c cc 65 de 2f d1 e4 ce 13 27 ae 36 ac df b0 67 27 91 df 1d a2 29 68 db 76 09 56 ad da 09 a2 28 4c a5 36 28 26 c2 36 a2 c7 ec 28 5b b5 9d 68 fc 56 22 15 23 d3 d5 f2 87 eb d5 9b d7 47 ad 0e 4d 53 28 82 1e 74 ec b8 08 b1 b1 39 50 2a 43 a0 50 04 a3 75 eb 79 98 3d 2b 1f 96 da 68 f8 db 8f c5 d9 16 cd 51 ea d4 ec 7f 94 38 39 ed 39 32
                                                    Data Ascii: PNGIHDR((mIDATxt\[dxuj88v'fm_&5gMg]{>#g`n?`WCAdn:/\LHhe/'6g')hvV(L6(&6([hV"#GMS(t9P*CPuy=+hQ8992
                                                    2024-12-10 04:09:27 UTC1369INData Raw: c0 bd 7b 95 7b fa f4 2b 00 9d 18 d5 a4 c6 1f 68 ea b4 a8 d5 a0 81 ef ee 50 2a 83 a1 62 3d ba 27 20 22 22 1d 62 af 0a 41 bb 76 0b 39 c9 2c 70 b2 d0 a8 c3 41 e4 8e 98 99 d9 30 61 dd 64 ee 3f ab c1 1f 7f 38 db c5 da 26 f2 b4 f4 4f dd dd d7 62 f3 e6 fd b0 b4 0c 16 c9 4d 98 f0 09 d2 33 8a a1 d1 4a 4d b9 60 e0 c0 b7 91 9f 7f 18 75 6c 22 a1 1f b3 18 f7 13 b7 e0 f6 96 ea dd 49 4c c4 59 7f ff 10 46 55 a9 f2 1b c3 86 be dd 72 cc e8 4f 4e 5b 29 02 39 9d 60 f4 ec f5 1a 82 82 92 a4 e4 b8 a9 10 48 33 18 1e 9e ca 29 ea a1 e5 7d 8b 16 73 11 1d 9d 01 4b 4d 2c 74 d4 13 a5 44 d8 69 82 5d 6c 37 59 f8 30 aa 4c a5 5f d4 6a 42 ac 89 bc 76 10 79 c0 cf 6f 33 36 6e d8 07 a2 00 91 dc d4 a9 2b 90 9e 5e 24 0e 07 91 33 46 8e fc 80 93 3b 04 1b 4e 8e 7f 9e 45 e0 25 ea 81 12 22 ec 30 dd
                                                    Data Ascii: {{+hP*b=' ""bAv9,pA0ad?8&ObM3JM`ul"ILYFUrON[)9`H3)}sKM,tDi]l7Y0L_jBvyo36n+^$3F;NE%"0
                                                    2024-12-10 04:09:27 UTC101INData Raw: a5 5d bb 91 9a 0a b3 24 27 3f 7d 78 a8 34 1d 40 67 46 bf 74 83 c2 2e a2 c6 5b 89 66 6e e3 e9 60 4f 18 4c 70 86 2d ff 89 a8 1f a3 da e0 8b 79 4a 7a f4 b0 62 5d 59 00 7b 9f 65 b2 af d9 0f 2c 8f ad 66 33 d8 08 e6 c0 c8 1c 72 f1 fb fb b3 36 f8 2f da 02 8b 1b 0b 70 1e 6b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: ]$'?}x4@gFt.[fn`OLp-yJzb]Y{e,f3r6/pkIENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.449797104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:30 UTC419OUTGET /js/script.js HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:31 UTC1078INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:31 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 11959
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "67413897-2eb7"
                                                    expires: Tue, 10 Dec 2024 12:10:17 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:15 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N05qQt4cktRhsPB4%2F%2FZ71wMSF2BxWq%2FFBe6DWapKgR6h6iLmFun%2B1D1nlDveLYwhHSXEWG5%2BGPLgN8w%2B6TGKcTlcJR1Q6ysHf9RcQFlo4vqOg9xs0m6tHSH0blN5zMCz4jJkgJ3ilu8zzzhoFdt1eA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa613c39c87ce7-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1779&min_rtt=1771&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=997&delivery_rate=1586094&cwnd=193&unsent_bytes=0&cid=3e651ae917c1f6cb&ts=1502&x=0"
                                                    2024-12-10 04:09:31 UTC291INData Raw: 76 61 72 20 61 6e 73 77 65 72 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 22 29 3b 0d 0a 76 61 72 20 6c 61 73 74 51 6e 75 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 23 6e 6e 6c 73 74 6d 20 2e 63 6c 73 6e 71 61 61 61 2d 73 65 6c 65 63 74 22 29 2e 6c 65 6e 67 74 68 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 4e 65 78 74 28 65 6c 65 29 20 7b 0d 0a 20 20 20 20 69 66 28 65 6c 65 2e 76 61 6c 75 65 3d 3d 22 31 22 29 7b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 62 64 79 61 6c 6e 31 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e
                                                    Data Ascii: var answers = document.querySelectorAll(".clsnqaaa-select");var lastQnum = document.querySelectorAll("#nnlstm .clsnqaaa-select").length;function toNext(ele) { if(ele.value=="1"){ document.getElementsByClassName("bdyaln1")[0].classList.
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 62 64 79 61 6c 6e 31 22 29 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 62 64 79 61 6c 6e 31 22 29 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 35 30 30 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 61 6e 63 65 73 74 6f 72 20 3d 20 65 6c 65 2e 70 61 72 65 6e 74 45
                                                    Data Ascii: ocument.getElementsByClassName("bdyaln1")[0].classList.add("animate__fadeOut"); setTimeout(function () { document.getElementsByClassName("bdyaln1")[0].style.display = "none"; }, 500); } var ancestor = ele.parentE
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 6e 65 73 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 55 70 22 29 3b 0d 0a 20 20 20 20 7d 2c 31 35 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 30 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f
                                                    Data Ascii: te__animated"); dones[0].classList.add("animate__fadeInUp"); },1500); setTimeout(function () { states[0].style.display="block"; states[0].classList.add("animate__animated"); states[0].classList.add("animate_
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 20 20 20 20 20 73 74 61 74 65 73 5b 31 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 31 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 74 61 74 65 73 5b 31 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 6e 65 73 5b 31 5d 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 20 3d 20 22 23 33 34 61 65 32 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 49 6d 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61
                                                    Data Ascii: states[1].style.display="block"; states[1].classList.add("animate__animated"); states[1].classList.add("animate__fadeOut"); dones[1].style.color = "#34ae21"; loadImg.classList.add("animate__animated"); loa
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 6e 65 73 5b 32 5d 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 20 3d 20 22 23 33 34 61 65 32 31 22 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 49 6d 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 49 6d 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 62 6f 75 6e 63 65 49 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 42 67 43 6f 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 3d 20 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 20 23 65 33 66 66 64 66
                                                    Data Ascii: ist.add("animate__fadeOut"); dones[2].style.color = "#34ae21"; loadImg.classList.add("animate__animated"); loadImg.classList.add("animate__bounceIn"); loadBgCol.style.backgroundImage = "linear-gradient(to right, #e3ffdf
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6f 6e 74 65 6e 74 2d 63 68 61 6e 67 65 43 6f 6c 22 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 3d 20 22 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 62 61 6e 6e 65 72 2e 6a 70 67 27 29 22 3b 20 2a 2f 0d 0a 20 20 20 20 7d 2c 31 34 30 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 7a 61 32 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 3b 0d 0a 20
                                                    Data Ascii: .add("animate__fadeIn"); /* document.getElementById("content-changeCol").style.backgroundImage = "url('../images/banner.jpg')"; */ },14000); setTimeout(function () { document.getElementById("pza2").style.display = "block";
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 66 74 72 66 6f 6f 74 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 66 74 72 66 6f 6f 74 65 72 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 4f 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74
                                                    Data Ascii: nimate__fadeOut"); document.getElementById("fftrfooter").classList.add("animate__animated"); document.getElementById("fftrfooter").classList.add("animate__fadeOut"); setTimeout(function () { document
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 20 6f 6e 20 22 2b 71 6e 75 6d 2e 6c 65 6e 67 74 68 2b 22 3a 22 3b 0d 0a 7d 0d 0a 0d 0a 6c 65 74 20 71 74 65 78 78 74 74 20 3d 20 5b 0d 0a 20 20 20 20 22 57 68 61 74 20 63 6f 6d 65 73 20 74 6f 20 6d 69 6e 64 20 66 69 72 73 74 20 77 68 65 6e 20 79 6f 75 20 74 68 69 6e 6b 20 6f 66 20 54 68 65 20 48 6f 6d 65 20 44 65 70 6f 74 3f 22 2c 0d 0a 20 20 20 20 22 51 75 61 6c 69 74 79 20 74 6f 6f 6c 73 20 61 6e 64 20 6d 61 74 65 72 69 61 6c 73 22 2c 0d 0a 20 20 20 20 22 52 65 6c 69 61 62 6c 65 20 66 6f 72 20 68 6f 6d 65 20 70 72 6f 6a 65 63 74 73 22 2c 0d 0a 20 20 20 20 22 47 6f 6f 64 20 70 72 69 63 65 73 22 2c 0d 0a 20 20 20 20 22 4e 6f 74 20 76 65 72 79 20 66 61 6d 69 6c 69 61 72 20 77 69 74 68 20 69 74 22 2c 0d 0a 20 20 20 20 22 48 6f 77 20 6f 66 74 65 6e 20 64 6f
                                                    Data Ascii: on "+qnum.length+":";}let qtexxtt = [ "What comes to mind first when you think of The Home Depot?", "Quality tools and materials", "Reliable for home projects", "Good prices", "Not very familiar with it", "How often do
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 65 6c 65 63 74 69 6f 6e 20 6f 66 20 74 6f 6f 6c 73 20 61 6e 64 20 73 75 70 70 6c 69 65 73 22 2c 0d 0a 20 20 20 20 22 41 66 66 6f 72 64 61 62 6c 65 20 70 72 69 63 69 6e 67 22 2c 0d 0a 20 20 20 20 22 4b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 73 74 61 66 66 22 2c 0d 0a 20 20 20 20 22 49 e2 80 99 64 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 69 74 22 2c 0d 0a 20 20 20 20 22 57 68 61 74 20 77 6f 75 6c 64 20 6d 6f 73 74 20 65 6e 63 6f 75 72 61 67 65 20 79 6f 75 20 74 6f 20 74 72 79 20 61 20 6e 65 77 20 70 72 6f 64 75 63 74 20 66 72 6f 6d 20 54 68 65 20 48 6f 6d 65 20 44 65 70 6f 74 3f 22 2c 0d 0a 20 20 20 20 22 50 6f 73 69 74 69 76 65 20 72 65 76 69 65 77 73 20 61 6e 64 20 72 61 74 69 6e 67 73 22 2c 0d 0a 20 20 20 20 22 41 20 72
                                                    Data Ascii: election of tools and supplies", "Affordable pricing", "Knowledgeable staff", "Id need to know more about it", "What would most encourage you to try a new product from The Home Depot?", "Positive reviews and ratings", "A r
                                                    2024-12-10 04:09:31 UTC716INData Raw: 73 63 6c 61 69 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 6f 64 61 6c 2d 74 65 72 2d 63 6f 6e 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 64 6c 61 62 67 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 64 6c 61 62 67 2d 72 76 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 64 6c 61 69 6e 6e 22 29 3b 0d 0a 20 20 20 20 6d 6f 64 73 63 6c 61 69 6d 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 64 6c 61 69 6e 6e 2d 72 76 22 29 3b 0d 0a 20 20 20 20 6d
                                                    Data Ascii: sclaim = document.getElementById("modal-ter-con"); modsclaim.classList.add("mdlabg"); modsclaim.classList.remove("mdlabg-rv"); modsclaim.children[0].classList.add("mdlainn"); modsclaim.children[0].classList.remove("mdlainn-rv"); m


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.449798104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:30 UTC824OUTGET /images/product.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:31 UTC1070INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:31 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 558016
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389f-883c0"
                                                    expires: Tue, 10 Dec 2024 12:10:17 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:23 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MtvAVhfMY%2FTt8cBEmnvzBh6fp%2BWSE6a82BmUlKOH0jHWokrQ6FkL9PRq%2FFTFiCVVtkCj7i8UG5HG8iMTlsL5BWKNiqiPj%2Fy8VudcinLoq1c59g9%2BOE7RF9MGUlLqa0K0o3xXEwB0GGuEVIC%2Fvv%2Bb0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa613c3fee7c96-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1783&min_rtt=1779&rtt_var=676&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1402&delivery_rate=1608815&cwnd=173&unsent_bytes=0&cid=3092c3b4a5af72d1&ts=1432&x=0"
                                                    2024-12-10 04:09:31 UTC299INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 03 42 08 06 00 00 00 a9 ae a5 48 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a f2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                    Data Ascii: PNGIHDRBHpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f
                                                    Data Ascii: f-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.ado
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 61 31 61 62 66 62 30 2d 38 39 61 36 2d 64 35 34 63 2d 61 37 33 39 2d 30 34 34 33 34 61 34 33 39 63 34 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 62 31 36 36 35 33 31 2d 66 31 33 35 2d 65 39 34 30 2d 39 32 34 34 2d 61 33 31 65 65 32 33 31 63 33 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 36 38 37 38 30 33 2d 64 36 62 37 2d 61 35 34 30 2d 39 30 37 32 2d 61 65 38 33 37 36 61 62 37 37 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 63 38 62 34 33 61 63 2d 34 64 37 63 2d 38 36 34 39 2d 39 30 62 37 2d 66 31 61 32 66 38 62 39 34 61 32 36 3c 2f 72 64 66 3a 6c 69
                                                    Data Ascii: :photoshop:aa1abfb0-89a6-d54c-a739-04434a439c4c</rdf:li> <rdf:li>adobe:docid:photoshop:fb166531-f135-e940-9244-a31ee231c375</rdf:li> <rdf:li>xmp.did:35687803-d6b7-a540-9072-ae8376ab77b3</rdf:li> <rdf:li>xmp.did:3c8b43ac-4d7c-8649-90b7-f1a2f8b94a26</rdf:li
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 84 10 28 a5 50 96 25 b4 d6 30 c6 40 29 05 63 0c 8c 31 18 0e 87 48 d3 14 cd 66 13 4a 29 dc bd 7b 17 6f bd f5 16 e2 38 c6 8b 2f be 88 6b d7 ae a1 d3 e9 e0 e1 c3 87 90 52 e2 da b5 6b 58 5c 5c c4 c9 c9 09 0e 0f 0f 31 1a 8d 10 c7 31 fa fd 3e d2 34 c5 e2 e2 22 ae 5d bb 86 28 8a 30 1a 8d d0 ef f7 91 24 09 e2 38 c6 60 30 40 18 86 b8 7c f9 32 e6 e7 e7 41 08 05 00 b8 85 a9 a7 9f fa 5e cd f3 1c bd 6e 17 a7 67 27 c8 8b 0c 8d 46 13 17 2e 5c c0 d4 d4 24 8e 8e 0e b1 bb b7 8d e9 a9 69 cc cc cc 20 8e 47 28 8a 12 52 4a 9c 9c 1e c1 f7 3d 5c bf 7e 0b 93 ed 69 ec 1f 1c e0 e1 83 07 10 1e c7 8d 1b b7 d0 88 9a d8 db db c5 d1 f1 01 8e 8f f7 91 24 23 5c bb 7e 0b 2f bf f4 1a 08 21 38 38 dc c3 60 d0 47 96 65 30 c6 80 0b 8e 4b 97 2e e1 f2 a5 cb b8 77 ff 23 fc e3 3f fe 77 64 59 86 e5
                                                    Data Ascii: (P%0@)c1HfJ){o8/kRkX\\11>4"](0$8`0@|2A^ng'F.\$i G(RJ=\~i$#\~/!88`Ge0K.w#?wdY
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 10 f8 d4 f7 02 22 44 00 e1 85 00 28 b4 d6 a0 8c 80 53 06 02 83 3c cf 21 95 82 27 04 82 20 04 e7 1c 80 15 c8 5a 03 52 6a 48 a5 a0 95 a4 45 9e 4d 0c cb 62 62 d0 ef ae ee ef ed bc 1a 04 51 32 3d 35 bb 3b 35 3d f3 60 38 1a be db ed 76 7f 99 a5 e9 47 4a a9 3d c6 78 4a 29 95 84 90 2f fa 34 3a 1c 0e 87 e3 19 c7 09 60 87 c3 e1 70 38 9e 11 18 63 d3 d4 67 d7 60 7a d7 77 77 77 ae ed ef ef ac 96 65 b6 12 c7 a3 99 24 4d 66 8d 52 b3 5a 9b 28 cb 33 a4 49 8a 22 2f 40 0c 01 e3 0c 9c 79 a0 84 41 29 0d 9d e7 30 20 d0 5a d9 ea 2e 21 28 4b 89 bc c8 20 a5 84 f2 35 38 17 f0 3c 0f 94 32 10 42 a1 4a 09 a5 34 28 65 f0 84 80 2f 3c 50 18 c8 b2 e0 5a 2b ae b5 0a 46 a3 c1 f4 28 1e ae 6f ef 6d dd 6a 3f 98 f8 9a e7 05 5b 8c b2 b7 e6 17 16 de f6 3c ef 03 4a e9 d9 17 7d 0e 1d 0e 87 c3 f1
                                                    Data Ascii: "D(S<!' ZRjHEMbbQ2=5;5=`8vGJ=xJ)/4:`p8cg`zwwwe$MfRZ(3I"/@yA)0 Z.!(K 58<2BJ4(e/<PZ+F(omj?[<J}
                                                    2024-12-10 04:09:31 UTC1369INData Raw: f3 3c 7f f3 c1 83 07 df dc db db 7c f9 e4 e4 e8 4a a7 db 99 cb f3 3c e2 8c 23 0c 02 08 4f 40 6b 8d a2 28 2b 11 4a ac 13 73 51 42 1a 09 10 02 e1 09 d0 71 bb 30 1d 57 95 29 37 28 b4 42 51 94 80 d6 56 10 13 0d 8f 7b a0 dc 9a 60 11 4a 01 45 a0 94 41 59 4a 68 4d c0 88 cd fd 05 98 ad d6 1a 52 99 61 11 48 4d 00 a3 61 8c 06 25 04 52 02 5a 19 10 46 c0 28 87 27 3c 50 4a a1 8d 81 d2 06 65 21 01 65 ec f7 b4 81 06 40 28 81 81 86 d4 25 28 23 88 c2 10 45 a1 90 c4 a3 c6 c6 c3 07 2f 6d 6f 6e ae 87 51 f0 ad d6 e4 d4 d6 c2 e2 e2 fb 80 f9 99 d6 ea 27 00 1e 7c 51 57 cb e1 70 38 1c 4f 17 4e 00 3b 1c 0e 87 c3 f1 05 52 b7 3b 0b 21 58 18 86 17 3d e1 5d e9 f5 7b 2f f4 7a bd 37 fb 83 ce ab dd ee c9 c5 a2 cc 61 8c 46 18 06 08 83 08 9e e7 01 00 8a a2 00 21 12 84 00 c6 54 5f da c0 68
                                                    Data Ascii: <|J<#O@k(+JsQBq0W)7(BQV{`JEAYJhMRaHMa%RZF('<PJe!e@(%(#E/monQ'|QWp8ON;R;!X=]{/z7aF!T_h
                                                    2024-12-10 04:09:31 UTC1369INData Raw: c1 f3 04 0d c3 f0 f2 f1 f1 d1 0b 07 fb fb 5f 39 eb 74 5f 3e 3d 3d fe 52 af d7 5d 50 b2 b4 c2 b2 11 c1 f3 05 0c 34 8a bc 80 ac 66 61 09 21 55 c4 91 81 d1 76 e6 57 08 0e c6 39 38 b7 4e d0 4a ca ca a9 19 56 d8 12 5a 99 40 e9 f1 ac b0 94 12 aa 12 96 d0 06 da 68 70 c1 d0 d0 0d f8 be 00 a5 04 dc e3 a0 3c 44 e0 fb 08 82 a0 e4 42 48 4f f8 45 14 36 d3 30 6c 0e 27 26 26 8f 26 5a 93 0f 8a b2 dc 1c 0e 47 25 63 64 49 aa f2 ea e9 e9 d1 85 e1 60 38 6f 80 16 01 11 4a 19 63 0c 29 1a cd b0 37 33 33 79 1a 46 5e 9a 26 c9 dc f1 f1 c9 e5 5e af 07 ad 15 28 b3 02 dd 68 5b fd e5 9c 83 0b 36 6e 91 d6 9a 80 31 01 4a 38 94 b2 73 c7 f5 39 85 b1 91 4f f6 58 09 1a 8d 06 9a ad 26 f2 22 43 bf d7 47 af db f3 47 a3 c1 4a 9c c4 2b 94 d2 ab 45 51 5c 51 4a 5f 33 06 3f 0b c3 f0 ae 10 e2 21 a5
                                                    Data Ascii: _9t_>==R]P4fa!UvW98NJVZ@hp<DBHOE60l'&&&ZG%cdI`8oJc)733yF^&^(h[6n1J8s9OX&"CGGJ+EQ\QJ_3?!
                                                    2024-12-10 04:09:31 UTC1369INData Raw: d3 3f 7f ff fd f7 de d8 da da 5e 1a 0d 63 34 1b 4d f8 41 09 4f 70 1b c9 44 01 ce ac 43 35 21 56 f8 12 a2 c7 02 58 6b 5d bd 0e 1d ff 9b 10 02 10 db 3a 2d b8 00 01 45 59 94 e8 74 cf 2e 0d 47 fd c9 ed dd 8d 57 66 e7 66 df 5b 5d 5d ff 3e 80 ef 69 6d 3e 00 e0 e6 83 1d 0e 87 e3 19 c5 09 60 87 c3 e1 70 38 fe 00 6c cc 0f 85 ef fb 68 36 9b 33 94 d2 db fb fb 7b af 95 45 f9 c6 c9 e9 f1 1b 83 41 6f 35 cd 12 f8 9e 8f 46 b3 0d ce 79 55 f5 55 28 0a 2b 68 8d 31 20 20 a0 84 56 c6 4e 06 46 db cc 5a 4a 18 8c 21 d6 b1 59 5a 87 67 5b 11 06 8c 06 d2 2c c7 68 38 42 1c c7 30 c6 60 76 76 36 59 5f bb 74 7f a2 3d f5 9e e7 07 ef cf cf cf 6f 2f 2d 2d ed 4c 4f 4f ed 4e 4f 4f 1f 48 29 93 7e 6f 80 b2 2c 41 28 a9 62 8f 8a f1 4c 6d 51 14 c8 f3 1c 45 51 40 7d 06 45 50 5b 31 2e 51 96 c5 48
                                                    Data Ascii: ?^c4MAOpDC5!VXk]:-EYt.GWff[...im>`p8lh63{EAo5FyUU(+h1 VNFZJ!YZg[,h8B0`vv6Y_t=o/--LOONOOH)~o,A(bLmQEQ@}EP[1.QH
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 00 3b 1c 0e 87 c3 f1 31 ea 56 61 ce 39 82 20 42 a3 d1 5c eb 74 3a 2f dc bb 77 f7 ab fd 7e ef cd a3 e3 c3 57 e3 78 d4 96 52 42 78 1c 8d 28 42 18 fa 20 84 41 96 da 0a 2f ad 41 08 6c 65 51 2b c8 42 42 6b 59 cd f2 da 4a a7 94 12 94 32 78 9e ad 50 02 06 84 18 18 62 60 8c 42 9a 4a c4 71 82 34 2d 10 f8 21 2e 5d 5c db b8 71 e3 e6 cf 5e 78 e1 c5 ef 5e bc 78 e5 5f 86 c3 c1 fb 67 67 a7 26 8e 63 34 9b 0d fb 9a 78 fa 2a bf bf 09 a5 14 f2 3c 37 69 9a 9e 11 42 ce e6 e6 e6 f7 ae 5d bd 76 38 35 35 b1 31 33 3b f3 ed 7b f7 3e 7c b1 3f e8 4e 28 ad d1 6c 44 55 0b 34 40 28 05 a5 04 94 52 68 a5 21 a5 06 01 20 84 b0 f3 c1 46 a1 2c 72 e4 79 95 93 2c 3c 70 6e 17 25 60 00 4f 04 68 44 0c 82 4b 64 59 81 34 1d 35 77 f7 b2 6b 71 3c 5c eb 74 3a ab cd 46 eb 12 63 fc 27 61 38 77 37 08 c2
                                                    Data Ascii: ;1Va9 B\t:/w~WxRBx(B A/AleQ+BBkYJ2xPb`BJq4-!.]\q^x^x_gg&c4x*<7iB]v85513;{>|?N(lDU4@(Rh! F,ry,<pn%`OhDKdY45wkq<\t:Fc'a8w7
                                                    2024-12-10 04:09:31 UTC333INData Raw: 3a df f7 d3 a6 8e 3b 52 4a 22 4d 63 08 c1 93 28 8a 7e 3a 3d 3d 13 cc cd cd cf 74 7b dd b9 3c 2f 38 a3 c5 d8 94 0c d5 b5 a0 94 80 10 8d 52 16 90 d2 a0 28 4b 00 36 4f 58 2a 03 a5 0c 28 d1 30 94 58 97 68 4d 61 98 19 57 9f ed a8 b6 15 c0 9e c7 60 00 64 69 86 2c 4b 90 e7 49 e3 e0 20 69 8c 46 c3 0b 52 95 8b 4a cb 6b 13 13 13 ef 7a 9e f7 8b 89 89 a9 0f 82 20 3c 29 72 97 9c e4 70 38 1c 4f 02 4e 00 3b 1c 0e 87 e3 4f 8e 6a d6 96 a7 69 1a e5 79 f1 5c 1c 8f fe 7a 63 e3 c1 bf 39 3a 3e bc 1d c7 c3 90 10 b0 66 b3 01 ce 3d 50 6a 0d 92 94 92 90 92 40 49 0d 25 01 03 02 18 0a 4a 04 18 15 50 50 28 8a 02 45 51 80 32 02 46 09 b4 31 d0 ca 40 a9 7a 8e 95 58 31 46 ec ef 1a 53 b5 db 1a 0a 62 98 fd 9e a6 e0 5c 40 70 51 a6 49 1a f7 ba 5d 69 b4 46 a3 72 3a b6 6d b8 05 ca b2 04 21 f6
                                                    Data Ascii: :;RJ"Mc(~:==t{</8R(K6OX*(0XhMaW`di,KI iFRJkz <)rp8ON;Ojiy\zc9:>f=Pj@I%JPP(EQ2F1@zX1FSb\@pQI]iFr:m!


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.449800104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:30 UTC826OUTGET /images/loadingRD.gif HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:31 UTC1066INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:31 GMT
                                                    Content-Type: image/gif
                                                    Content-Length: 124490
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a6-1e64a"
                                                    expires: Tue, 10 Dec 2024 12:10:17 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:30 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rRendjKC2p75OHh30QlU0BKfNXofhLJrYjrtKWnbve%2Bep7uo6ofkQTk5cwE9X%2FX4vIXO71g%2FF9VYo%2ByRrD885ouZzAjG19r9KrVgae5kg19Q1wqWpueqjVpBDbS1MLbT4stdNzLPwiD%2F95bXPMHjRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa613e6a0f41ec-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1724&min_rtt=1626&rtt_var=679&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1404&delivery_rate=1795817&cwnd=221&unsent_bytes=0&cid=4896fc276f7147b3&ts=1211&x=0"
                                                    2024-12-10 04:09:31 UTC303INData Raw: 47 49 46 38 39 61 b8 00 b6 00 f7 00 00 00 00 00 ff ff ff c9 83 86 ca 8a 93 cb 91 9f cc 99 a9 ce a1 b2 d0 ac ba db cd d3 d2 ae c0 d5 b8 c7 d7 c0 cc da c3 d1 e5 db e1 dc c9 d5 df cd d8 e0 d0 da e2 d5 dd e2 d7 de e2 d2 dd e5 d5 e1 ed e9 ec e8 e4 e7 e6 e2 e5 e6 dd e4 e7 dd e5 e5 d9 e3 f2 ec f1 e6 e0 e5 e7 d8 e5 e6 d8 e4 f4 ed f3 e8 e1 e7 e7 e0 e6 ea d9 e8 e7 d7 e5 e6 dd e5 f2 e9 f1 e7 de e6 f3 eb f2 f0 e8 ef f1 e6 f0 ee e3 ed e8 de e7 ed e3 ec e9 df e8 ea db e9 e9 da e8 e7 d8 e6 eb dd ea eb de ea e9 dc e8 e8 db e7 e7 db e6 e8 d8 e7 f4 eb f4 f3 ea f3 ea e2 ea f4 ed f4 ed e6 ed eb e4 eb e9 e2 e9 f6 f0 f6 f3 ed f3 f9 f4 f9 eb e6 eb fc f8 fc f7 f3 f7 f1 ed f1 ee ea ee eb e7 eb e9 e5 e9 e8 e4 e8 fd fa fd fb f8 fb f8 f5 f8 f4 f1 f4 fe fc fe f6 f4 f6 f3 f1 f3 eb e9
                                                    Data Ascii: GIF89a
                                                    2024-12-10 04:09:31 UTC1369INData Raw: e8 e4 f3 e4 e8 f5 e8 e9 f5 e9 e6 f1 e6 e4 ee e4 f5 fe f5 f0 f9 f0 ec f5 ec f7 ff f7 f2 fa f2 ed f4 ed ea f0 ea fa ff fa f4 f9 f4 eb f0 eb f8 fc f8 f1 f5 f1 ea ee ea fb fe fb ec ef ec eb ee eb ea ed ea e9 ec e9 e8 eb e8 fd ff fd f5 f7 f5 ef f1 ef fa fb fa f8 f9 f8 f7 f8 f7 f0 f1 f0 ea eb ea e8 e9 e8 5e bf 5c ad ed ab e4 fb e3 ea fc e9 b9 f5 b5 e2 fd e0 e0 ec df e7 fc e5 e9 fb e7 e8 fa e6 f2 fc f1 e8 f2 e7 43 e1 2d 66 d7 56 73 d9 65 84 e7 77 8b e1 80 a1 f3 96 b3 fc a9 bb fd b2 8e bb 88 c4 fe bc d0 ff ca da ff d5 e1 fe dd e5 fd e2 eb fa e9 ea f9 e8 e9 f8 e7 43 e1 2b 45 e0 2b 45 e0 2d 47 e0 2d 47 df 2f 48 df 31 4b de 35 50 db 3b 59 d8 46 5c e0 49 7c de 6e 96 ec 89 72 a6 69 ac f9 a1 a8 ee 9e cb ff c3 d6 ff d0 de ff d9 ee fb ec ea f7 e8 ed f9 eb f4 fb f3 ea f1
                                                    Data Ascii: ^\C-fVsewC+E+E-G-G/H1K5P;YF\I|nri
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 07 ef 59 0c de d2 3e c4 b0 c2 27 bf 59 0c 7c 12 a5 0e b9 ca 0b 3f 6c 0a bd d3 c4 aa 0c 1c 0a 1e 7d d9 82 83 de f1 50 3a 34 7e ed f6 74 6b df 9d 0e 8a 93 4b 36 f9 9c 73 07 83 0a d5 a7 e4 37 66 d2 b1 9f 3b 77 f4 1d ae 63 73 4b 60 66 7f f4 f4 69 de e8 4e 22 28 14 3c ee 7f b8 73 41 de 78 44 ba 8d 20 e7 78 62 43 60 f2 0e b5 2f 98 7c 0d 75 11 94 60 f0 b8 c3 82 f8 6d e4 6d 32 d0 60 f4 0c 25 83 e2 a5 44 0a 4a 50 c1 01 45 c8 3a 17 a8 40 76 f2 63 1c 0c 3a 70 2f 16 e6 4e 40 2e 30 98 fc 50 37 c3 1a da 90 75 02 8a 41 0a ff 60 68 12 75 84 0f 6d 3f 8c 9e 0b 4c 58 92 da 71 c6 45 49 9c 60 07 1b a8 11 75 00 2c 83 51 dc a0 0b 04 f8 c1 b0 65 51 79 87 a2 de 54 fa d7 b3 2f 0e ee 6c a0 e3 22 46 40 58 46 33 96 6d 6e 2e 58 12 47 9e 37 83 ac dd ce 8d 74 d3 90 76 62 e0 c1 85 28 01
                                                    Data Ascii: Y>'Y|?l}P:4~tkK6s7f;wcsK`fiN"(<sAxD xbC`/|u`mm2`%DJPE:@vc:p/N@.0P7uA`hum?LXqEI`u,QeQyT/l"F@XF3mn.XG7tvb(
                                                    2024-12-10 04:09:31 UTC1369INData Raw: bd a3 0b 84 bc e4 63 16 4f 16 61 1e f3 db f1 cb a7 1a 2f 02 f8 1e 40 1c d7 b0 aa c6 b3 21 80 05 14 b5 d7 4b 4d 7d c4 37 20 f7 50 75 6a 45 f0 94 97 61 43 53 f9 e4 0b ce 5a 4e 46 ec 57 13 40 80 01 0c a0 00 0c e0 2a 41 37 e0 cf e6 f8 a0 f8 a0 3a 7e ff 45 9b ff 1e f2 7f f8 58 48 bc 8e 74 60 60 52 0a 14 6b 37 eb b1 6d 37 0f 2a 1e d3 85 30 a6 a0 1c 41 5f 3d ff b0 b3 b9 38 65 aa 71 7f 33 35 50 19 e3 7f fc e2 41 ea a0 33 04 48 37 35 62 4e 2a b4 57 0b 18 33 8f d2 4e 2d 01 37 22 00 81 11 a8 31 86 b2 44 e6 f4 7d 03 98 81 03 c3 1d dd c4 10 37 a1 04 75 02 82 57 17 03 b2 43 7f 35 d1 1c 80 83 82 ac a7 4c 2c b8 4c 74 51 02 c6 06 83 4b 35 4c d5 e4 11 46 34 71 38 58 2f 39 94 4b 2d 31 05 27 f8 83 19 a3 82 88 34 05 2f 68 84 0f c3 47 6b e4 49 4c 18 82 a3 e4 1a 97 14 85 02 e3
                                                    Data Ascii: cOa/@!KM}7 PujEaCSZNFW@*A7:~EXHt``Rk7m7*0A_=8eq35PA3H75bN*W3N-7"1D}7uWC5L,LtQK5LF4q8X/9K-1'4/hGkIL
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 02 17 27 36 7b c2 1d 64 8b 79 ab 8a b8 3c b9 2c 0b 77 30 5e 60 cc 4c 35 af 5b 77 9f 3b f3 e4 ab 82 ad 0b c7 aa 17 72 2e 3a 10 71 ec 90 15 55 b8 73 db f8 f4 ed 8b 8b c9 da fe bd b1 f1 0b d8 c4 13 c2 98 bd 57 6e 72 83 95 07 da 38 be 1b f9 73 83 be 6b 7f 74 7e 1d 61 ef de dd 0f 92 ff 8e fc 52 22 f7 db 20 b3 7f b7 1e 5e e0 78 77 25 94 c0 84 db de 20 61 77 22 ee d7 d7 28 16 6c 93 fd 61 0d 94 9f 40 03 02 98 91 0d 2e c4 60 60 41 05 2e 98 92 6e b5 9d 37 57 7a d9 39 c8 d1 0c 04 01 f1 d0 70 85 45 04 84 65 16 ca 74 9f 0f 3e 25 77 82 82 fa 85 88 12 5e 84 c5 10 5d 6c 0e a9 b8 53 8a 71 4d a6 4e 0a 32 f2 04 99 3a 1c ce f5 5e 8e 31 4d c1 e3 5c 76 61 57 21 90 2b 0a a4 db 90 65 49 88 64 4c 32 a8 30 85 59 01 48 b6 db 93 3b d9 30 83 82 53 52 15 91 14 55 96 80 25 50 78 35 15
                                                    Data Ascii: '6{dy<,w0^`L5[w;r.:qUsWnr8skt~aR" ^xw% aw"(la@.``A.n7Wz9pEet>%w^]lSqMN2:^1M\vaW!+eIdL20YH;0SRU%Px5
                                                    2024-12-10 04:09:31 UTC1369INData Raw: bb e6 33 81 ff 30 40 6d 05 48 c0 db 0c 0b cd 69 f1 6d b5 dd 8a 56 6f 36 93 19 d9 22 a4 71 97 95 16 0c 2e 19 cc c4 f0 e9 56 84 81 81 72 8b d8 19 da dc ec 27 7c e1 eb 75 47 a3 90 94 6d 17 23 de fd ae 78 55 54 ab f1 72 a4 bc 01 32 ef 49 6a f5 27 f5 62 04 07 11 53 98 65 c2 eb de 82 f8 20 be b5 41 55 7d 85 b2 af fd d6 84 be fe bd 08 80 03 4c e0 02 1b f8 c0 08 4e b0 82 17 cc e0 06 3b b8 64 ac bd 59 73 1b a5 5d 91 61 f5 24 01 d0 2f 82 db fb 2c 06 73 f8 c1 da 01 f1 46 3e 4c 10 1c 0d 98 c1 60 39 31 c2 2a 4c 11 12 b1 d8 5e d9 11 81 5b c4 24 62 ef 18 e5 29 2e 8b 70 8d 05 b5 96 1d f7 45 09 9f 41 af 8f 07 92 a9 21 5b a4 48 53 54 19 89 39 82 a8 9d 31 e6 c5 c6 22 cc 67 3c 95 a5 27 ef 78 c9 0e c6 b2 88 a9 1c b0 64 3d f7 24 18 bb 51 c2 dc 92 02 2b a1 45 cb 23 b6 12 94 77
                                                    Data Ascii: 30@mHimVo6"q.Vr'|uGm#xUTr2Ij'bSe AU}LN;dYs]a$/,sF>L`91*L^[$b).pEA![HST91"g<'xd=$Q+E#w
                                                    2024-12-10 04:09:31 UTC92INData Raw: 8c 70 de 7a b9 10 41 01 d8 f8 9d d0 ec ee c8 00 ba 3b 10 a0 63 cd 41 07 3b b3 8d 01 17 62 8a 3c ef 52 e3 3c bb 39 97 0a ba 9d 01 b9 6f 8e 90 ef 03 89 40 c1 01 db 48 63 7d c5 d2 98 93 ec 83 78 31 70 8d ee 04 99 7e f7 41 0a 30 14 75 cb 46 4e 37 81 00 c3 27 44 f1 36 ed 93 bf 9d
                                                    Data Ascii: pzA;cA;b<R<9o@Hc}x1p~A0uFN7'D6
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 38 29 a7 4f 71 33 ce b8 9a a5 08 72 b6 72 70 2d 21 3a 23 c0 03 80 e6 8e 7e 89 83 66 0b c1 46 01 92 b7 3d cc 25 a4 1a f0 03 0c a6 b4 45 00 6b 30 ef 6f ee 90 06 39 18 e0 26 1a d9 80 02 0f 18 80 36 68 36 b1 d8 39 c3 1a e4 68 1f a3 5e b0 41 bd 3c 60 1c d3 78 06 c2 5a e8 0e 67 3c e3 78 ea 3a c8 38 ff 18 92 b9 09 72 2c 41 10 18 40 38 a6 51 33 8b 3d e3 1a e6 10 db 5d f4 42 81 05 a0 03 1b 51 93 9a 34 c2 41 00 75 8d 66 7e c3 eb da 41 a4 e1 8e fc 5d 68 06 28 4c c0 39 bc a1 8d 6b 64 43 1c d5 1a 20 a9 6c 70 a0 b3 0d c0 1b d7 98 d7 34 b4 21 8e 03 3c a0 75 08 39 40 38 9e 21 c6 82 34 63 1a e8 80 19 86 46 40 81 08 4c c0 01 0c 50 80 03 1e a0 c8 29 22 08 41 7b 4b 00 01 08 50 00 05 24 0b 56 08 41 90 00 5e 07 38 81 04 30 01 1d 9a 81 0b b6 23 83 a0 59 48 2f 35 ac a3 a7 60 c0
                                                    Data Ascii: 8)Oq3rrp-!:#~fF=%Ek0o9&6h69h^A<`xZg<x:8r,A@8Q3=]BQ4Auf~A]h(L9kdC lp4!<u9@8!4cF@LP)"A{KP$VA^80#YH/5`
                                                    2024-12-10 04:09:32 UTC1369INData Raw: ff 59 66 e9 00 ee 05 f6 40 02 03 08 80 8e 00 05 ec b6 6d 52 1f 4d 00 01 04 0f 7c 76 2e 42 23 74 28 1b 8b ce 4c a3 1b 45 d6 a1 d4 99 48 04 16 b8 d1 5e 75 ba f0 d7 45 13 04 3b ac 82 0d 4a 93 5b 7b 76 1d d4 11 05 1e 6c 66 dd cc 22 58 15 9e 63 1e 2f 15 0e 36 d6 60 83 4d 54 37 6d 8c d0 cd 3b 71 e5 53 55 31 25 20 d4 00 06 2c 70 d4 0c fc f2 9b 35 c9 08 93 04 93 47 0f 40 d0 f1 c8 67 97 64 b6 da 9b e9 05 5c 42 76 cb 2c d0 dd 71 f7 0b 7d 76 de 06 f1 ed f7 e0 1b 05 04 00 21 f9 04 05 03 00 ee 00 2c 06 00 00 00 ac 00 b6 00 00 08 ff 00 dd 09 1c 48 b0 a0 c1 83 08 13 2a 5c 88 30 40 00 29 52 12 06 60 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 4a 74 38 51 a6 cd 9b 2a 81 f8 b8 81 03 05 ce 9f 40 83 0a 1d fa 72 07 d1
                                                    Data Ascii: Yf@mRM|v.B#t(LEH^uE;J[{vlf"Xc/6`MT7m;qSU1% ,p5G@gd\Bv,q}v!,H*\0@)R`H3j CI(S\0cJt8Q*@r
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 0c 97 0a 20 00 3a cc 61 8e 73 18 80 01 91 b4 25 87 7c 55 40 8e 08 8b 2b 22 90 16 05 ac 85 2b 18 c0 80 3e eb 5a a6 32 17 92 4d a8 71 65 5a 91 84 e0 36 eb d4 cd 83 b8 48 5a 83 84 4a 2f 87 82 9e f8 44 cc 4c eb 14 4a 3b 4f 99 9e 78 9a ea 9e 57 21 15 3e 09 52 ff 21 e2 ed 13 23 ee 1b c8 64 0c 15 94 55 ca 88 a0 d7 f9 89 41 6d d4 9c 7f 6a c4 2b 38 88 90 43 b9 e9 0e 1f 80 67 9c 13 cd a8 46 71 d2 cc 8d 5e 44 06 4e 30 88 44 3d ea 0e bd 34 74 a4 24 95 0c 43 16 6a 2a 96 2e c4 a5 a2 82 29 7c 98 a5 51 2e 61 89 a6 19 b5 69 99 52 8a 51 8c 62 6a 9b 6e 21 a8 47 a3 74 11 1d 30 c9 a3 32 68 50 45 94 00 a2 94 d2 29 a5 27 e9 68 a9 7c 5a 90 a3 ee f3 05 fa 3c 88 54 3b 95 55 a8 06 14 aa bc 2c 10 3e 6d 20 d4 12 f9 f2 52 e5 74 a6 a6 a8 8a 91 b4 82 55 44 6c 75 28 88 ca 0a d6 85 28 41
                                                    Data Ascii: :as%|U@+"+>Z2MqeZ6HZJ/DLJ;OxW!>R!#dUAmj+8CgFq^DN0D=4t$Cj*.)|Q.aiRQbjn!Gt02hPE)'h|Z<T;U,>m RtUDlu((A


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.449801104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:30 UTC429OUTGET /images/f_guarantee.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:31 UTC1071INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:31 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 6352
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389b-18d0"
                                                    expires: Tue, 10 Dec 2024 12:10:17 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:19 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gkw7bNOo4iWzQ8TsyTTMPc%2BqYBCr%2FpZcm1%2FWYpcd6xs3ykFDGKiDFc5pbgd%2FDZD7fv6F3Ykj5Ue2%2B0r2dHjRUOMNRHsjgTe6kU%2BrEuNp5XLDC1RMIXSWqtvjWX%2FxuQca%2BG5AFXxLbVqrhjIs1Nik%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa613e6f4d8ce2-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1937&min_rtt=1847&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1007&delivery_rate=1580942&cwnd=202&unsent_bytes=0&cid=49031ae9fe872177&ts=1217&x=0"
                                                    2024-12-10 04:09:31 UTC298INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 5d 08 03 00 00 00 1b 98 21 f2 00 00 02 7f 50 4c 54 45 00 00 00 d9 d4 c7 db d6 ca de da cc d8 d5 c9 cd cd cc ca c9 c6 99 9a 9a c1 c0 bd 97 98 9d f1 e0 a6 e5 dc bb ee df ab cb c8 c6 a7 a7 aa b5 b5 b4 bc bd ba bb bd c0 f8 e6 af b3 b2 b1 c7 c7 c8 e0 cf 82 8b 8d 8d e9 ce 7a e7 d5 91 d1 bd 7e f3 e0 a1 b7 aa 88 ec d8 90 a7 a9 ac e6 d7 a7 f1 e1 af 87 88 8b e8 cb 6c d7 c6 87 c2 b2 82 cc be 9a dd c8 76 81 7e 7f e5 cf 7d 9e 9f 9e 9f 98 8c cc bc 92 ab 9c 7d 17 18 1c 01 01 03 13 14 1a fb da 6e fc d1 53 f9 d4 54 fa cc 38 05 06 0b fb d7 63 08 0b 15 0a 0b 0f fd d8 67 0e 12 14 0d 0f 18 fc d4 5c f7 d6 5b fe df 6d fe dc 61 fa d2 48 28 28 2b 1d 1f 22 33 34 36 f6 cc 30 ff e1 5d f6 d6 60 fe d8 46 f7 d8 6b fb
                                                    Data Ascii: PNGIHDR^]!PLTEz~lv~}}nST8cg\[maH((+"3460]`Fk
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 79 ff d9 59 ff e3 6c ff ea 6b f7 d0 3e 18 1a 18 ff db 52 ed ee ef bf bf c1 b6 b6 b8 ab ac ad 68 68 6c e1 e2 e3 99 9b 9e 3b 3d 41 5d 4f 2d eb cf 67 fe d5 34 39 31 1d e7 e7 e7 fa da 60 54 56 5a 7d 70 45 fe d2 2e d5 d5 d6 47 49 4b ff e0 43 fd d1 3b 6e 60 35 f4 f5 f5 b6 a6 72 50 4f 50 fe cf 4b 68 59 29 33 29 17 42 44 46 fd eb 8e 5b 5b 5d ce b5 55 7d 6c 37 1c 16 1a fe e9 86 ff ef 77 f7 dd 72 eb cb 5b c0 aa 53 8d 7a 41 fc ed 98 84 84 87 ee d6 72 f5 ce 46 13 0d 0d a2 a3 a5 eb d4 7b 69 60 4a ff da 3a 3e 37 26 d3 bf 69 e0 c6 61 fe d7 4f ff e2 4b 99 83 3e b9 a1 4a c7 aa 42 d3 b6 41 fc cc 27 55 48 26 5e 4f 23 fd fd fe da db dd ca cc cc 8b 8d 8f ed dd 8a fa e3 83 e1 cc 6e ef d8 69 b4 a1 59 63 56 34 44 3a 1e c5 c6 c7 ff e8 64 cc b6 63 ad 98 50 88 74 32 77 65 2b fa ee
                                                    Data Ascii: yYlk>Rhhl;=A]O-g491`TVZ}pE.GIKC;n`5rPOPKhY)3)BDF[[]U}l7wr[SzArF{i`J:>7&iaOK>JBA'UH&^O#niYcV4D:dcPt2we+
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 77 fc 05 7e 83 1f 87 b3 ed 33 1f 3e ac ef 86 99 02 15 0c 0e 06 75 da 47 2c 34 e1 74 20 98 d2 69 77 f7 a6 f7 28 e9 38 0b 41 a2 28 e0 7b 1c 33 0c 7d d5 8c e2 fa b6 14 9b 82 0f 12 4d d4 bf 1f e0 c7 f1 fb 93 92 fc e8 c0 be ba ba e3 ac 38 c6 3e 6f 0d a4 c7 d0 19 71 b5 18 69 72 26 3b 94 86 64 25 e2 89 35 20 48 86 23 15 71 27 1b 3c a6 0c 12 fb c4 ee 41 94 8e 58 2e c1 a5 cc 15 81 2d 90 3f 7f f9 72 59 59 f3 97 1f 05 fc 59 23 10 cb 01 7e 9c 67 8d f4 12 28 17 2d 4c ef 45 2c d9 26 84 c2 5c 5d 19 9e 58 86 50 d2 90 32 28 46 70 dd c9 c9 f6 69 84 89 ab 45 90 de ec 54 04 87 1a aa 01 be 42 11 a2 d1 84 84 64 5e be d2 fb 0a ff e3 2a 51 0a 0c aa f6 b8 31 ec 06 4b 37 65 03 9a 3b d2 63 76 c5 f6 38 18 90 02 4a 14 23 28 78 20 31 84 31 65 70 89 69 3b 83 a4 66 7f 82 90 34 8d 92 38
                                                    Data Ascii: w~3>uG,4t iw(8A({3}M8>oqir&;d%5 H#q'<AX.-?rYYY#~g(-LE,&\]XP2(FpiETBd^*Q1K7e;cv8J#(x 11epi;f48
                                                    2024-12-10 04:09:31 UTC1369INData Raw: a6 cf 6b 8c c8 6b 56 f3 d5 65 3a 9c 04 b8 2f d0 63 6d e7 85 40 0f 6a 68 ef c8 e8 dd c6 56 e5 6c 82 5a 24 d6 ca 64 59 38 f7 18 77 35 0e 91 11 d7 2e 95 1c 19 5a c1 ea fb 4a 0a ee 31 66 ef 10 96 d7 74 e9 3a a1 f3 36 62 de ba f8 8a 4b f3 79 e3 fd fb ea b3 64 51 d2 a8 d1 09 82 3c b4 f6 49 28 4d 9b 22 26 26 a8 e1 72 2e b3 36 b1 76 1f 19 90 8b b5 d6 04 1d c1 7d 11 a4 ae af 24 b2 ae 6f d6 3c d4 17 56 30 7b 2c eb d2 97 8d 35 83 27 ce d6 cc 5d 5a 24 74 07 1f 0c 96 36 e9 ca 2f 1d bc 5a ae 16 08 58 75 d6 13 23 3b 05 9a 18 61 62 75 31 9d ba b6 27 f1 db d3 24 17 69 61 64 89 43 eb f8 ac 82 c8 c8 b0 4b d7 94 43 75 61 25 d7 6b c6 a7 22 6f 63 8b 7d 2b 49 fd 53 4d 2b 79 d7 74 c5 05 9f 37 9e 9a ba 13 af 55 c3 11 42 7d 26 09 e7 ae 05 8a b3 63 9b 78 f8 f1 ca d3 fd fe 6b 95 f9
                                                    Data Ascii: kkVe:/cm@jhVlZ$dY8w5.ZJ1ft:6bKydQ<I(M"&&r.6v}$o<V0{,5']Z$t6/ZXu#;abu1'$iadCKCua%k"oc}+ISM+yt7UB}&cxk
                                                    2024-12-10 04:09:31 UTC1369INData Raw: a9 0a 6d b8 90 cb 58 5e da e3 fb 7f ca 17 40 e7 b6 56 d4 a0 04 9d ee 84 85 db dd 4d 13 78 47 7f 74 b8 58 a4 d5 c2 1d 88 a1 65 87 8b c3 a5 e1 e1 12 9f 0d b5 1a 8a 16 39 8c 2b e5 ce 86 35 3f 23 db 02 5b 81 47 ad 50 f4 41 0d 37 eb dd 01 2f 6d f0 cb f8 be 65 a7 39 89 c2 72 ec 85 94 07 cb 80 73 21 4a 64 0d 8c 02 76 55 10 c9 4b 01 9a fb e8 1a 75 51 12 46 a0 b5 d9 6e 0f 82 a7 4f c3 78 2d 27 aa 54 41 a1 69 aa b6 ca 75 fc 3b cd 21 7c 58 33 05 7c 6b 05 05 c7 55 43 fe 08 c3 8c a4 22 a8 8f 2f 0e 64 f1 12 5f da ec 13 5f 08 7c ca 6b ce 17 0d 63 04 93 a3 74 c5 25 bb 0c c9 85 b8 f9 6e ab 8a 8d d3 0f ef 5f df e9 f7 e2 50 08 76 0f 9b 10 5f de 9c 84 51 ee 74 43 72 ac 92 41 99 1c 2e 8e 0d 35 47 cb c3 41 15 70 17 81 0e c1 1a 80 20 0f 5b 35 36 75 f9 30 86 d3 b1 b1 5c 84 76 27
                                                    Data Ascii: mX^@VMxGtXe9+5?#[GPA7/me9rs!JdvUKuQFnOx-'TAiu;!|X3|kUC"/d__|kct%n_Pv_QtCrA.5GAp [56u0\v'
                                                    2024-12-10 04:09:31 UTC578INData Raw: 87 9e cb 5a a5 14 3c 21 23 1a 73 9f dc 57 b4 42 b1 0b 61 44 a1 d1 a8 26 33 66 b6 7c b3 bf 72 cb eb bf e2 e0 04 ec dd c8 f9 28 44 18 a3 d1 d8 14 30 04 b0 d9 3d df 5a dd fe f3 93 dc 8e c6 bc 08 36 92 86 3b 27 db 1e b7 c7 1c 3e dc 20 64 33 4f 6b 48 bb 78 3a 6d 29 37 75 c7 46 8e ff 5e 28 c9 bf 8d ad d5 0d 87 15 17 4e 9d d1 c4 28 42 c0 7f 38 da d2 da 6a 13 5c be 70 ff 14 1b ed 17 a0 ac 80 9d a9 82 80 82 59 ba bf 94 76 f1 e1 52 bc e9 cd bf f9 29 bb 70 b2 a2 53 f7 73 6b 26 0c 80 10 dc 2b 61 a6 46 03 c8 d5 d0 34 34 64 0a a1 14 7d 11 94 78 f7 6a 56 db 4d d5 fd 78 d7 1b e3 b7 1d f1 5e 65 f2 53 6f 29 c0 9a 11 6a c0 5e 82 a8 06 1f 82 75 52 d6 02 66 69 5a da e9 50 56 74 3a d5 54 ef 2d 7e 60 d8 fe a6 78 bf 3d 16 d7 cc a6 5d ef 5f ce 14 66 1e 7e 76 01 68 99 70 07 00 5f
                                                    Data Ascii: Z<!#sWBaD&3f|r(D0=Z6;'> d3OkHx:m)7uF^(N(B8j\pYvR)pSsk&+aF44d}xjVMx^eSo)j^uRfiZPVt:T-~`x=]_f~vhp_


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.449799104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:30 UTC823OUTGET /images/prize1.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:31 UTC1074INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:31 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 671883
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389c-a408b"
                                                    expires: Tue, 10 Dec 2024 12:10:17 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:20 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=27bnglMuW5HPE%2FM8xpSLKfSN1UDpG%2BsZjzQiBVkq4iz%2BO0FzDZWB2CTukbCCaHNNgZAqC4M47nGzVlG8lse4k%2BEhB5lVZU%2F6A86%2BttHhp34CJUXv%2B0eaDI2u6oUgHE%2BlTXVM%2BObRoddooQ7RHms7pA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa613e6f6041bb-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1591&rtt_var=609&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1401&delivery_rate=1777236&cwnd=200&unsent_bytes=0&cid=c0aba3417d153b17&ts=1203&x=0"
                                                    2024-12-10 04:09:31 UTC295INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 03 c0 08 06 00 00 00 fa d6 10 9b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0d 56 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                    Data Ascii: PNGIHDRpHYsViTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73
                                                    Data Ascii: 2-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 72 64 66 3a 6c 69 3e 41 43 37 30 33 44 39 37 39 38 34 34 46 41 38 43 37 44 36 34 42 33 34 34 39 41 39 44 35 35 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 33 46 33 31 32 33 37 32 39 44 41 42 43 34 39 42 38 32 32 39 44 39 36 39 45 36 32 46 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 35 41 38 34 36 37 35 39 36 30 36 33 38 42 41 37 43 45 44 30 46 43 45 30 45 31 35 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 36 46 35 37 32 34 45 33 38 38 39 32 32 36 38 33 36 43 43 46 45 37 31 46 44 41 41 31 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 32 35 38 41 33 41 34 42 33 37 38 36 30 44 31 33 33 36 35 38 31 46 36 39 36 36 31 39 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c
                                                    Data Ascii: rdf:li>AC703D979844FA8C7D64B3449A9D5565</rdf:li> <rdf:li>BA3F3123729DABC49B8229D969E62F2A</rdf:li> <rdf:li>BF5A84675960638BA7CED0FCE0E15D72</rdf:li> <rdf:li>BF6F5724E3889226836CCFE71FDAA1B5</rdf:li> <rdf:li>E258A3A4B37860D1336581F696619D63</rdf:li> <rdf:l
                                                    2024-12-10 04:09:31 UTC1369INData Raw: 35 39 38 32 64 65 2d 39 32 61 38 2d 62 32 34 61 2d 61 65 34 63 2d 62 34 33 36 31 61 32 39 35 64 36 35 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 35 2d 30 34 54 32 31 3a 30 32 3a 31 39 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 66 36 64 66 64 36 39 2d 32 61 66 62 2d 31 39 34 62 2d 39 36 35 38 2d 33 66 33 35 34 64 34 30 35 61 36 66 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30
                                                    Data Ascii: 5982de-92a8-b24a-ae4c-b4361a295d65" stEvt:when="2022-05-04T21:02:19+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:1f6dfd69-2afb-194b-9658-3f354d405a6f" stEvt:when="20
                                                    2024-12-10 04:09:31 UTC1369INData Raw: c3 01 b2 2c c5 f2 ca 32 28 65 18 8d 86 08 82 00 57 0e 0e b0 b1 b1 86 b2 2c d0 ed 9e b1 93 93 63 3e 18 0c 58 20 42 7e e5 ca d5 a5 8d 8d ad cd 3c 4f b7 ba bd d3 ed 74 3e db 95 52 ae 97 45 b9 54 14 65 3b 2f 8a 25 a9 4c 43 6b 1d e4 79 41 d3 34 a7 65 51 32 42 0c 15 82 93 28 0a 6c 18 0a c5 05 d3 00 20 4b 49 f2 bc e0 d6 6a ca b9 b0 42 08 63 2d 31 65 29 89 94 4a 53 4a cb 66 d2 1c 36 9b cd 8b d5 95 95 c3 ed ed 9d 87 71 18 3f 18 f4 fb 0f 06 83 41 37 8a 13 b5 77 65 5f ad ad 6f a8 e9 64 8a c7 8f 1e 81 00 38 b8 76 0d 94 12 9c 9f 9f 22 08 04 b6 b6 b6 00 42 90 e5 19 e2 b8 01 c1 03 0c 7a 3d 4c c6 13 c4 49 02 0b 8b ee c5 39 8a b2 40 ab dd 42 9e 67 38 3f 3b 05 21 14 d7 af df c4 ed db 2f 61 75 65 15 65 59 e2 c9 d3 c7 b8 77 ef 63 a4 e9 1c db db bb 68 b5 da 38 39 39 c1 64 32
                                                    Data Ascii: ,2(eW,c>X B~<Ot>RETe;/%LCkyA4eQ2B(l KIjBc-1e)JSJf6q?A7we_od8v"Bz=LI9@Bg8?;!/aueeYwch899d2
                                                    2024-12-10 04:09:31 UTC1369INData Raw: ca 28 28 e7 a0 94 42 5b 03 6b 15 a4 52 d0 da 00 a0 20 c4 82 55 82 9b 52 0a e7 ca 3a 77 d8 18 03 58 03 6b 09 8c 35 90 5a 42 6b 17 86 c8 18 03 a1 d4 5d 0e 00 0f 04 a2 28 04 67 1c 65 59 22 2f 0a 94 65 1e 64 59 16 64 e9 ac 93 ce 67 db 45 51 6c 08 c1 f7 40 ec 1d 11 04 f7 ac d5 1f b6 3b ed 4f c2 30 7a aa b4 92 95 e8 ff f2 9e 04 8f c7 e3 f1 7c ad f0 02 d8 e3 f1 78 3c 9e af 09 b5 e0 b4 d6 82 52 4a 29 65 cc 5a 19 16 45 71 37 4d d3 ef e7 79 fe d6 74 3a bd 3b 1c f6 0f e6 e9 bc 2d 65 19 52 46 02 21 28 1a 8d 18 40 3d 8e ac 61 b4 85 b5 14 b0 14 00 05 b1 d6 09 49 97 58 05 63 14 18 a7 00 a3 a0 74 e1 2e c3 5a 0d a3 19 c0 50 8d 3a 07 00 31 d0 5a 02 70 5f 5b 6b 05 18 0d 6d 0c 94 92 30 d6 80 31 0e c0 42 ca 02 45 ae 40 09 71 2d 04 86 c3 32 06 ca 28 c2 38 44 1b 6d 44 51 e8 5c
                                                    Data Ascii: ((B[kR UR:wXk5ZBk](geY"/edYdgEQl@;O0z|x<RJ)eZEq7Myt:;-eRF!(@=aIXct.ZP:1Zp_[km01BE@q-2(8DmDQ\
                                                    2024-12-10 04:09:31 UTC100INData Raw: bb a7 df eb f5 ce ae ce e6 b3 b6 2c 0b 80 10 34 1a 0d c4 71 0c 21 44 35 4a 5c 42 69 bd f8 7a d6 18 37 fa 6c 54 35 5e ec f6 79 09 a8 f3 5f ab 8e 5e 80 82 12 17 04 6d a9 85 b4 0a 56 1b 28 68 28 a2 60 a8 86 20 c2 0d 29 57 7d bd b6 1a 67 56 52 03 46 81 52 80 12 ea f6 86 09 73 62 19 c4 7d 7f 58 37 fe 2c
                                                    Data Ascii: ,4q!D5J\Biz7lT5^y_^mV(h(` )W}gVRFRsb}X7,
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 0d ac 51 d0 0c 80 25 d0 c6 c0 1a 0b ca 9d 14 a7 84 81 31 fe 42 6f b0 51 25 14 55 60 9c 2f 84 bd 21 16 c6 48 c8 a2 04 a5 04 01 17 68 b6 5a 30 09 90 65 05 d2 59 ca c7 a3 e1 3e 08 f6 93 46 a2 3b cb 2b e7 16 f6 a1 d6 ea 57 69 36 df 55 4a fd 3a 0c a3 9e 10 62 16 04 c1 54 08 01 fd dc e3 e6 f1 78 3c 9e 6f 3e 5e 00 7b 3c 1e 8f c7 f3 15 80 10 b2 ca 39 7f 99 73 fe c6 7c 3e 7b e9 fc ec ec d5 2c 4f af a6 d9 74 c7 98 92 13 e2 02 a1 18 e7 10 bc 76 7e 51 ed d7 ba 3e e0 7a c2 97 10 0a 62 5d 6d 91 d6 06 56 59 18 62 61 89 eb e2 05 a1 d0 c4 c0 68 e3 1c 5d 6b 61 00 18 8a aa 02 c9 40 2b 02 53 38 31 4c 18 85 31 16 94 30 58 46 aa eb 11 e7 16 53 0d 5b 8f 38 13 e7 10 03 2e 44 8b 1a 37 5e 6d 8c 76 02 58 59 c0 52 58 18 10 18 58 62 a0 b4 06 53 aa 72 73 5d f8 95 d6 1a b2 94 80 b5 08
                                                    Data Ascii: Q%1BoQ%U`/!HhZ0eY>F;+Wi6UJ:bTx<o>^{<9s|>{,Otv~Q>zb]mVYbah]ka@+S81L10XFS[8.D7^mvXYRXXbSrs]
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 7a af 77 f1 56 af 77 71 77 3e 9b 25 16 16 51 14 22 8e 23 84 a1 00 28 a0 a4 ac 9c 5f 59 b9 ab 55 0a b2 b6 90 56 c3 5a 0b ce e1 dc 55 11 80 f3 3a bc 4a 43 49 5d d5 22 19 00 c0 65 c8 93 81 54 1a 5a 3b 61 5c bb aa b6 12 91 d6 1a 04 21 47 6c 22 70 c1 ab fb 40 c0 39 03 a5 41 bd 83 6c 18 63 2a 10 a1 8a a2 a4 8c a2 46 9e 24 8d 49 ab d5 3e 0d 44 78 54 16 aa 57 94 05 01 cc 76 59 66 07 fd e1 60 75 36 9b 2e 5b 63 1a 94 32 01 10 aa 94 b1 04 a4 6c 34 e2 69 bb d3 9c c6 89 c8 a4 94 c9 74 32 dd 9a 4c a6 51 9a 66 a8 74 ae db 18 36 c6 a5 44 73 06 61 0d ac a5 50 da 8d 7e 1b 43 40 29 77 bb c3 a6 4a a6 5e 38 db a8 42 c0 f4 22 24 2c 8a 22 c4 71 04 63 35 d2 34 c5 64 32 c6 6c 3a 4e a6 93 49 d2 6a 76 f6 09 25 b7 82 20 bc 1e 86 d1 95 d9 6c 7e 95 31 fe 71 14 46 27 84 e0 8c 52 6a be
                                                    Data Ascii: zwVwqw>%Q"#(_YUVZU:JCI]"eTZ;a\!Gl"p@9Alc*F$I>DxTWvYf`u6.[c2l4it2LQft6DsaP~C@)wJ^8B"$,"qc54d2l:NIjv% l~1qF'Rj
                                                    2024-12-10 04:09:32 UTC1369INData Raw: bb 35 5a 5d 5d 99 36 92 78 0e 62 a7 82 f3 d9 52 67 79 be be b1 91 32 ce ec 64 3c 02 65 0c 52 ca 45 45 51 fd e1 46 aa 65 b5 93 6b 16 02 54 29 69 95 52 a9 d6 3a d5 5a 2f c4 a7 db 3d 36 8b eb 16 45 81 38 8e 8b 46 a3 f9 f1 ea ca ea 60 3c 1c 1e 65 f9 fc 8a d1 aa 4d 28 a1 84 f2 30 8e 1b 9d 9d ed bd eb 45 91 df ee 9e 77 6f 5e f4 2e 56 c6 a3 09 ea 03 85 28 0a c1 18 07 a5 04 d6 18 f7 01 03 42 78 e5 a0 93 c5 63 be a8 58 32 97 cf 1d a3 97 9f 27 54 03 a0 ee d0 c1 28 9a 2b d5 36 da b6 95 2c 37 28 25 5b 79 91 1e 44 71 f8 3a e7 ec fd e5 a5 95 fb 51 14 3d ce b2 ac 74 a3 d1 de 11 f6 78 3c 9e af 3a 5e 00 7b 3c 1e 8f c7 f3 47 42 08 71 e3 c7 9c 13 00 51 51 14 fb c6 d8 ef 49 29 ff f5 64 32 f9 ee 78 32 b8 aa 75 d9 04 20 1a 8d 16 38 e7 e0 9c 2f f6 7c b5 56 d0 da b8 5d 56 63 9c
                                                    Data Ascii: 5Z]]6xbRgy2d<eREEQFekT)iR:Z/=6E8F`<eM(0Ewo^.V(BxcX2'T(+6,7(%[yDq:Q=tx<:^{<GBqQQI)d2x2u 8/|V]Vc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.449802104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:30 UTC426OUTGET /images/flaglogo.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:31 UTC1066INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:31 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 1781
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a4-6f5"
                                                    expires: Tue, 10 Dec 2024 12:10:17 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:28 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l30UWKy8tfpe12b%2F%2Bj6XQ%2BsYZvDfd9W1frv6ba32UBNMmCftjcnUIF%2F6izP%2BOamS%2Fk8zCsMZLdSQVWaqS7FoBteWCHgMWQ6gQDHMEO4z1zaT5N7zprXQn4H6%2BZ4Azs4J4oDIesYFojQ4EfU7QjEaMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61403d457cf4-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2164&min_rtt=2164&rtt_var=1082&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4298&recv_bytes=1004&delivery_rate=316977&cwnd=214&unsent_bytes=0&cid=db79d8f7c47ea9a0&ts=1210&x=0"
                                                    2024-12-10 04:09:31 UTC303INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 06 bc 49 44 41 54 78 01 ed d8 03 74 5c 5b 17 07 f0 9d 64 d8 78 b5 0b 75 6a db b6 1f ca 38 99 bc 38 13 ab 76 27 cf 66 6d c4 c6 b3 5f ed a8 b6 dd 26 35 fe df be 67 cd fd 14 4d e6 19 67 ad df 5d fb 84 7b fd ef 3e 23 fa 67 fd de cb 60 c8 6e 92 90 90 3f dc 60 c8 d7 bd f6 ea 57 e1 06 43 41 64 6e c2 3a bf eb 09 09 2f 5c 4c 48 68 cf b4 8c cc 65 de 2f d1 e4 ce 13 27 ae 36 ac df b0 67 27 91 df 1d a2 29 68 db 76 09 56 ad da 09 a2 28 4c a5 36 28 26 c2 36 a2 c7 ec 28 5b b5 9d 68 fc 56 22 15 23 d3 d5 f2 87 eb d5 9b d7 47 ad 0e 4d 53 28 82 1e 74 ec b8 08 b1 b1 39 50 2a 43 a0 50 04 a3 75 eb 79 98 3d 2b 1f 96 da 68 f8 db 8f c5 d9 16 cd 51 ea d4 ec 7f 94 38 39 ed 39 32
                                                    Data Ascii: PNGIHDR((mIDATxt\[dxuj88v'fm_&5gMg]{>#g`n?`WCAdn:/\LHhe/'6g')hvV(L6(&6([hV"#GMS(t9P*CPuy=+hQ8992
                                                    2024-12-10 04:09:31 UTC1369INData Raw: e6 8d 98 88 2d c0 c3 fb c0 bd 7b 95 7b fa f4 2b 00 9d 18 d5 a4 c6 1f 68 ea b4 a8 d5 a0 81 ef ee 50 2a 83 a1 62 3d ba 27 20 22 22 1d 62 af 0a 41 bb 76 0b 39 c9 2c 70 b2 d0 a8 c3 41 e4 8e 98 99 d9 30 61 dd 64 ee 3f ab c1 1f 7f 38 db c5 da 26 f2 b4 f4 4f dd dd d7 62 f3 e6 fd b0 b4 0c 16 c9 4d 98 f0 09 d2 33 8a a1 d1 4a 4d b9 60 e0 c0 b7 91 9f 7f 18 75 6c 22 a1 1f b3 18 f7 13 b7 e0 f6 96 ea dd 49 4c c4 59 7f ff 10 46 55 a9 f2 1b c3 86 be dd 72 cc e8 4f 4e 5b 29 02 39 9d 60 f4 ec f5 1a 82 82 92 a4 e4 b8 a9 10 48 33 18 1e 9e ca 29 ea a1 e5 7d 8b 16 73 11 1d 9d 01 4b 4d 2c 74 d4 13 a5 44 d8 69 82 5d 6c 37 59 f8 30 aa 4c a5 5f d4 6a 42 ac 89 bc 76 10 79 c0 cf 6f 33 36 6e d8 07 a2 00 91 dc d4 a9 2b 90 9e 5e 24 0e 07 91 33 46 8e fc 80 93 3b 04 1b 4e 8e 7f 9e 45 e0
                                                    Data Ascii: -{{+hP*b=' ""bAv9,pA0ad?8&ObM3JM`ul"ILYFUrON[)9`H3)}sKM,tDi]l7Y0L_jBvyo36n+^$3F;NE
                                                    2024-12-10 04:09:31 UTC109INData Raw: ce ee e9 ad 9b 8b 6f a5 a5 5d bb 91 9a 0a b3 24 27 3f 7d 78 a8 34 1d 40 67 46 bf 74 83 c2 2e a2 c6 5b 89 66 6e e3 e9 60 4f 18 4c 70 86 2d ff 89 a8 1f a3 da e0 8b 79 4a 7a f4 b0 62 5d 59 00 7b 9f 65 b2 af d9 0f 2c 8f ad 66 33 d8 08 e6 c0 c8 1c 72 f1 fb fb b3 36 f8 2f da 02 8b 1b 0b 70 1e 6b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: o]$'?}x4@gFt.[fn`OLp-yJzb]Y{e,f3r6/pkIENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.449803104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:30 UTC428OUTGET /images/f_secure_1.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:32 UTC1067INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:31 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 9862
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a1-2686"
                                                    expires: Tue, 10 Dec 2024 12:10:17 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:25 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gLbSJqsf6R6%2FaS9e4k8M7OvhgIeBLXp47Hwi65MqZrfixx4tg5%2BjFJ1J%2BrOWYQIcjklOajH0P9Q5Qp%2FR%2FCgYBsRLQSwvKvA5XJZ881XavRr%2FFGuUtxUU%2F09A3TNpCW5oaZPs22Y7uO6jVLh3jjzomQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61403d41438a-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1640&rtt_var=669&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1006&delivery_rate=1570736&cwnd=210&unsent_bytes=0&cid=9158e50db447bfb0&ts=1450&x=0"
                                                    2024-12-10 04:09:32 UTC302INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8a 00 00 00 85 08 03 00 00 00 b3 0f 90 83 00 00 03 00 50 4c 54 45 00 00 00 dd d4 9c f9 f4 d8 b1 a6 34 d0 c8 7a 85 7a 18 e3 db a1 b2 a9 3a dc d6 a4 f6 f2 d2 de d6 97 e5 e0 ab ec e6 bc d1 c7 81 e4 de b2 ef e9 c3 a3 9c 4d c7 bf 6f b7 b2 70 bf b9 81 db d3 8e f0 e9 c9 d0 c8 70 f5 ee cc b9 b1 64 bd b2 4f bb aa 28 8e 86 32 ba b0 57 b5 a8 2e ad a5 30 9c 95 3d b8 af 48 c9 bd 5d be b6 5e cd c9 8c 84 7c 25 bb b1 43 ce c4 65 76 70 21 98 90 2a a8 9d 1c 8c 82 18 aa 9a 22 93 8d 45 9c 93 1d b1 ab 4a c8 bd 51 00 00 00 01 03 01 01 00 05 07 01 01 a8 99 02 03 00 00 8a 80 00 01 00 09 04 05 06 01 06 00 aa 9b 02 0c 04 01 96 8a 01 01 01 0d a8 97 0a a3 99 04 07 07 01 a7 96 02 af 9c 10 ac 9d 02 ff ff fe 03 01 13 a5 91 01 a8
                                                    Data Ascii: PNGIHDRPLTE4zz:MoppdO(2W.0=H]^|%Cevp!*"EJQ
                                                    2024-12-10 04:09:32 UTC1369INData Raw: be bd a7 a7 96 16 16 0d 02 a8 a1 6e a3 97 0e 9d 92 04 9c 8f 03 aa 96 01 99 86 01 4e 41 13 a2 91 00 0e 0f 10 99 8b 04 a6 8d 02 97 8d 14 b1 a2 0e a4 94 08 a0 8e 04 a7 9d 0c 93 86 04 a1 95 03 b5 a3 17 4c 40 07 a3 9d 26 96 88 09 b0 9b 04 16 16 15 42 3a 08 3f 34 04 ad 98 01 c3 bb a4 c0 ba 59 8d 81 19 1c 13 02 1f 1e 1f 9f 99 10 82 79 06 26 1e 02 79 70 12 aa 91 03 a8 a0 02 7b 71 02 b5 a3 24 a4 9b 1f fa fa fc fe fd eb b2 9f 14 a7 94 0e ac 97 0e 22 16 04 ff fe f8 7d 76 0c 5c 54 07 98 91 06 4f 47 05 a5 9d 04 73 6c 06 93 82 02 a7 9e 16 65 5a 10 34 31 05 ae 9a 18 a1 92 10 70 64 0b af 94 05 90 7d 05 83 75 02 b0 a3 1b ae a1 19 0f 05 0c 9c 87 03 2f 28 03 6a 6b 6a b6 a8 1b 58 4b 06 91 8d 05 9d 8a 04 c2 b9 60 35 36 35 a0 9d 04 9e 94 1a 9c 8e 11 8a 7b 11 2e 20 04 87 7b 01
                                                    Data Ascii: nNAL@&B:?4Yy&yp{q$"}v\TOGsleZ41pd}u/(jkjXK`565{. {
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 6c e8 1f b2 b9 fb 8d f9 71 6b 6f 0d 95 60 9b d2 21 52 0e da 9d 2d ad 45 11 28 82 e1 ea d4 23 eb ad 71 04 59 f1 41 65 ad e9 e8 f6 2d 9b d5 69 5b 0a 1a 37 f5 96 65 86 c7 16 27 10 f2 e5 87 1a 39 08 0b 61 14 74 37 f0 9d b6 11 b9 26 2c 71 f1 5d b7 84 ca 03 36 a3 8c 32 cb 86 5a 4f ab b9 5c 8c 95 b1 ef 69 92 48 8a cd ac 6d 8c 90 72 31 04 a5 81 c1 0f 41 18 38 a7 e0 e8 be d5 15 42 e1 52 af da 35 08 43 2a 6d cc 34 94 0e 75 58 5e 78 6e f1 82 bf 13 fa 7c ef be 4e c5 29 93 75 68 ea 77 64 e0 52 26 5e 9d a9 cb ce 5e bb e3 bc 1a 07 fb c1 80 05 63 02 18 c6 64 42 0d 0b c5 0b b4 5d 31 64 9c ae 2c 8d 56 ea f2 95 d6 98 b8 17 de 5a 3b 7b 22 b4 cf 0a b8 fb e6 43 df 7e 9f e0 20 7f da bb 2d 6c 29 2d 35 7c 98 ca 61 b2 d0 ed 99 d6 2a 87 57 ca 66 14 b9 66 bf 0c 06 3e 5e 42 68 4b 66
                                                    Data Ascii: lqko`!R-E(#qYAe-i[7e'9at7&,q]62ZO\iHmr1A8BR5C*m4uX^xn|N)uhwdR&^^cdB]1d,VZ;{"C~ -l)-5|a*Wff>^BhKf
                                                    2024-12-10 04:09:32 UTC1369INData Raw: de cb 27 92 74 fb d2 58 52 46 f3 b1 ce 1a f0 c0 ac 83 9d 9f 26 a3 60 ee dd 49 71 9b 30 d6 16 1d 25 ca 7a eb ad b7 1f 9c a4 fa 86 92 f9 66 b2 78 e7 76 4c 9a 52 1a a6 5d c3 45 d1 be 55 bb 6b d2 a1 c3 c8 b3 35 6c 26 b6 a5 d2 5a ac f0 99 31 eb 77 b5 fe 81 57 15 8a f5 b5 1c 29 1a 79 72 5b 1d 82 1c 1c 15 e7 1c 8f 47 04 dc e8 4c cd f2 0c 0c 6d 8b 49 48 4c 7c f1 95 c9 66 52 de 8f 11 24 11 95 c2 44 0b 5a 5f 3b 02 b6 1a 19 bf 15 7a 8b ec 3b 9c 8e 80 f9 e0 a7 2f d7 17 fb f8 fd f1 6e 43 c0 18 d9 e3 55 cd 06 77 88 61 cd db c4 ef 6d 6c fa 0e 94 9e bb a5 35 36 93 83 b2 8e bc 96 f8 dc cb 0f 4f fa bb fe 09 4a e4 e8 e2 60 82 4c 45 78 1a 13 45 b9 7d e2 3e 36 82 1c 1e 8d 07 8b 2e e8 4a 52 dc eb f1 17 91 b4 94 97 f0 a3 00 c5 b8 35 db 9a 6a 58 c8 c9 9c 66 a0 c2 4c b5 36 68 31
                                                    Data Ascii: 'tXRF&`Iq0%zfxvLR]EUk5l&Z1wW)yr[GLmIHL|fR$DZ_;z;/nCUwaml56OJ`LExE}>6.JR5jXfL6h1
                                                    2024-12-10 04:09:32 UTC1369INData Raw: aa f1 d3 7e de 0c 7a 81 84 9e b9 a3 bb 06 2e ad 78 e7 9d 75 eb 06 06 de 19 58 b7 62 c5 b9 15 03 2b 00 eb a0 06 6a e9 d3 8a 81 77 a0 fa 1c b4 be 43 57 42 05 88 0d ac 83 8a 15 70 ac 58 07 77 13 18 18 38 b7 62 1d b4 ac 38 07 62 03 03 20 bc 6e fc 8f 96 1e 80 6e e0 51 78 f6 86 fc c0 b9 73 e7 7e f8 7a bf 85 a6 e2 cb f3 cc fd a8 a5 f4 8c cd 69 a4 83 f2 88 72 cc a5 54 1a 6d ca 09 38 95 ca 31 a5 db ad 77 2b 5d 4e 9b d3 6d 73 1b a1 a0 54 da 64 20 ef 84 7f 30 8c e9 8d 36 b7 de e5 be 2e 6f 0c b1 d9 47 8c 4a 65 7f bf 8b ee 71 44 69 83 0b 3c 6a 84 2e 65 46 bd cb a6 b4 bb 65 32 9b eb 46 ff 7a a2 67 a0 73 7f 15 4d c5 83 38 93 fb 91 b2 7f cc 25 d3 f3 e4 46 bb d9 6e 37 c8 5c f9 76 91 5d 36 8e 0e bd 5e 26 17 d9 c7 e8 7b 97 48 e4 a0 64 ce 52 99 5e 6e 96 b9 5c 7a b9 4c 24 32
                                                    Data Ascii: ~z.xuXb+jwCWBpXw8b8b nnQxs~zirTm81w+]NmsTd 06.oGJeqDi<j.eFe2FzgsM8%Fn7\v]6^&{HdR^n\zL$2
                                                    2024-12-10 04:09:32 UTC1369INData Raw: cd e6 a7 64 d6 f0 a4 bd f0 fa 71 a6 00 12 74 6c d9 58 62 7e e3 5e 91 db bd 64 13 b5 4e 24 96 f1 b7 c6 f1 35 c5 7b 9c b3 15 07 a7 2b 0e 3e 47 d0 cb 5d 60 58 ce 3c 0a 25 c9 8a ca d4 07 e2 35 29 85 02 85 cd b4 e4 b1 d9 be 56 b1 44 df 7f bc 3f a0 0a 87 54 65 6b f5 a1 da 9a 71 57 7a fb f8 08 5b 18 3e cb 40 c7 8e ba d2 e1 d3 3e 8a 63 b5 a3 e9 47 d3 45 1f 30 99 35 e1 38 da 1c ee 4a 9f 99 07 67 28 ea 25 d0 2c f8 ab 1a 98 19 90 b6 d2 fc 75 ab ca d0 ae 1a df ce 49 92 53 38 1a 4e 46 e5 21 6b d1 51 97 4a 35 26 43 ca ab 0e b2 b1 22 79 55 71 a6 95 2e 53 69 e4 14 ee 88 20 df e6 72 a9 db 27 c6 55 2a 13 98 2d ff 17 aa 14 f1 50 de b2 79 60 0c 45 7b 2f 4a ba 1d 86 61 f8 48 7a 21 8a 35 e2 0c 02 17 50 25 b6 1e 85 94 60 32 41 4a 28 e8 9f ef c5 d0 22 0d 3f 56 3e 2e c1 fa 66 fa
                                                    Data Ascii: dqtlXb~^dN$5{+>G]`X<%5)VD?TekqWz[>@>cGE058Jg(%,uIS8NF!kQJ5&C"yUq.Si r'U*-Py`E{/JaHz!5P%`2AJ("?V>.f
                                                    2024-12-10 04:09:32 UTC1369INData Raw: dc c4 b4 09 a3 ca 75 cf 79 67 d0 e4 fa 6d 65 4a b3 5a ae 9e a6 b2 47 94 d9 87 20 02 5d 7e bc 56 46 c5 84 e4 dc a9 4f 19 7f ed 5f 0b 66 9f 43 b1 41 3a 08 21 a1 ff e8 43 85 00 65 ec 6b f8 5a 26 c0 c3 5d 6a 6d 3b 8d 45 fb 63 5a cd 79 e7 4f c8 75 22 8b c1 68 ec 50 60 10 59 b7 e3 10 2e e5 e1 54 b0 36 3a b4 0b cc ac f6 6d f7 fd 05 37 ba f2 1c 73 4f e1 b2 1a 64 1e 13 f8 3f 40 c6 49 8f cd c5 85 b5 3d 2c ad 9b 46 9b 73 cf 47 fc be b9 00 85 b8 d5 c5 f2 98 68 2c 83 8f d3 82 63 cd ae 78 2b cc 44 21 6c 8b 49 0b 26 21 a5 83 35 4e bb b8 eb 77 a3 4b ce d1 b8 46 c8 44 c3 33 53 ef 20 08 8a 13 a8 14 1f db 43 93 09 99 d5 ed 6e b7 df ef f7 7a 1d e1 51 7f 94 d5 3d f7 9a 88 e8 3b ed f3 a2 3a b5 38 1f c5 66 e3 44 b0 2d e8 7e e6 cb 13 9d 09 c0 98 41 11 59 cb 4e fe 0d eb 0c af 5f
                                                    Data Ascii: uygmeJZG ]~VFO_fCA:!CekZ&]jm;EcZyOu"hP`Y.T6:m7sOd?@I=,FsGh,cx+D!lI&!5NwKFD3S CnzQ=;:8fD-~AYN_
                                                    2024-12-10 04:09:32 UTC1346INData Raw: 83 76 77 76 76 0e 0e 4d 21 c0 ad ec 1c 7c 6d f7 d4 14 01 4f 83 fa f2 27 bb 11 01 f3 c3 f6 e2 f1 3e 94 41 6d b6 29 d5 3e 2d 4b 1c b1 31 de e2 36 8e 4a a5 6e ca 28 2a a4 62 d4 dc a6 54 d7 6c 3f c2 00 9e d9 27 25 bb c1 79 e8 39 83 25 5f 4e 3e 93 f0 1e 50 ab 4a 8e 14 9c 3e 7d 1a 41 73 3a 87 0f 27 0c 75 0e 16 50 71 28 48 31 61 a1 73 67 a6 bd 10 88 1a b5 22 91 c9 bd b8 e4 a6 dd b9 91 d5 4b 97 17 f3 7d 06 77 87 d6 cd 12 59 71 36 ba d7 c1 a5 78 ac e4 2c 2f a7 4b 8a 08 31 68 62 4e 7e 39 05 ac 2a 70 f1 ce c1 23 27 5e 26 0d e6 e4 e1 9c ae a9 12 68 63 11 06 1b 06 b4 15 2a 9d a6 42 c2 44 a8 c7 5b 21 c4 e2 f1 cc 79 fc 73 17 6c 84 10 4d 31 7a 68 7e 8f 3d 5d ad 32 1d 67 0a 31 5e 65 7a 52 8a 1d 1a 6f 92 2f 81 d2 e9 cf 00 91 54 fa 65 42 37 f0 25 07 87 5f 9e ec 22 cd 77 b2
                                                    Data Ascii: vwvvM!|mO'>Am)>-K16Jn(*bTl?'%y9%_N>PJ>}As:'uPq(H1asg"K}wYq6x,/K1hbN~9*p#'^&hc*BD[!yslM1zh~=]2g1^ezRo/TeB7%_"w


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.449808104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:31 UTC420OUTGET /images/bg.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:32 UTC1063INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:32 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 338620
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a6-52abc"
                                                    expires: Tue, 10 Dec 2024 12:10:18 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:30 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XcV14UmaEggH5Mz2nXsTzqF7pkEi%2BoAyHFDIUncz24W1UpRKX1dUwhqBGJjAWXlCD1lix2KfPYgSCVY2Gf%2FlUGESGv7Prjplv4NVRmJ2yRcx22o54old04yZzlRnKE%2FJcSqsV6ZzzGnMK4Q%2B5vR3zw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61449d5e1875-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1444&min_rtt=1435&rtt_var=556&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=998&delivery_rate=1935056&cwnd=153&unsent_bytes=0&cid=571c2b9b75de95ce&ts=1480&x=0"
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 60 00 00 01 c8 08 02 00 00 00 66 ae c1 99 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 12 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 30 3a 30 31 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                    Data Ascii: PNGIHDR`fpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:R
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 39 37 37 62 38 64 34 2d 34 34 38 38 2d 62 35 34 66 2d 62 39 35 39 2d 64 30 38 64 62 62 30 30 38 37 33 32 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 36 2d 32 38 54 32 32 3a 31 34 3a 35 36 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29
                                                    Data Ascii: > </rdf:Bag> </photoshop:DocumentAncestors> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:a977b8d4-4488-b54f-b959-d08dbb008732" stEvt:when="2022-06-28T22:14:56+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)
                                                    2024-12-10 04:09:32 UTC1369INData Raw: fd e5 0f f6 f9 cf f8 f2 47 bc 7c 96 52 d8 1f 7c fb 85 bf fe 2b 7f fb 6f fa fd 2f b2 7d a3 6f 88 9e 67 0d 08 88 88 b9 ee 73 ed 23 00 cf 6b 1c f7 27 40 42 10 8c 90 00 23 e0 f9 7e 77 38 e8 80 e7 fa 1d 4b 3c 02 c8 a3 c1 a8 1b d7 5f f9 e9 bf e2 eb 7f 8e d7 ff b6 97 6f bb 3f 9a bb 39 18 42 92 12 08 33 6f ad 6f 7b db 5b 23 a9 2a 20 72 0f 7a 44 ee ee 30 67 2e 26 b2 aa 94 52 8a ea 78 34 e1 88 3c 33 20 d0 cc b6 ad dd b7 c7 63 db ad 9b 0a d7 a5 d6 5a 10 70 37 33 8b 08 11 a9 b5 d6 ba 94 5a 45 95 42 78 78 04 41 2d aa 45 49 89 88 6e d6 da be 3d b6 6d df dc 63 59 ea cb e5 b2 ac 4b 51 01 88 70 f3 40 78 78 cc 33 89 b1 af a6 a1 12 d5 61 d7 90 0b df d2 b2 88 88 6a 91 52 f2 2e 47 84 99 99 d9 b1 9d cc ad 9b f5 de cd 2c cd 0b 89 52 74 d8 4b 91 b4 3c 24 d3 a2 b5 de 5b 6b 66 46
                                                    Data Ascii: G|R|+o/}ogs#k'@B#~w8K<_o?9B3oo{[#* rzD0g.&Rx4<3 cZp73ZEBxxA-EIn=mcYKQp@xx3ajR.G,RtK<$[kfF
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 08 dd db f6 d8 1f 0f b7 1e e1 44 70 fe 4e de 80 19 30 4e 68 3a 5e 13 45 f3 56 c4 87 90 f8 c7 cb 1d be cc 0c 1d 9f 77 e6 dc d9 01 f7 08 c7 c4 1a 9e 9b 21 9e fe 1e cf 79 6e fb 70 f3 11 04 90 e8 c5 db d6 4b 6d 82 e8 8f f5 f1 ab 3d de d1 77 ba 49 84 4c f8 1f 7e c0 e1 9c cc 67 c9 e9 19 fd cf 03 64 9e d8 58 53 11 47 20 9a 10 e9 e6 6c 1b f6 07 7b 47 bd 70 79 e1 f2 c2 fd 46 61 d4 0b ea 95 ba 44 10 ad 53 1a 28 14 e5 f5 93 68 44 df 41 89 72 61 00 d6 d3 d7 89 e8 ec 0f d9 de 78 fb 55 de 7f e6 db 2f 6c 0f aa 46 fd 1c 75 89 e5 ca f5 95 f5 85 cb 0b 96 95 65 81 08 e0 ba 7f c3 ad b1 6d 6c 77 ec 37 ee 37 ec 37 f6 87 f4 86 30 84 1f 57 c2 f3 fe e4 05 cc 0d f6 7c b1 31 7f 7a 2c e0 74 1d 23 32 6e 1b 30 79 3e b2 04 aa e3 d9 45 44 37 df 5b 7b 6c 9d bb 7b 37 b5 98 81 bd 00 21 c7
                                                    Data Ascii: DpN0Nh:^EVw!ynpKm=wIL~gdXSG l{GpyFaDS(hDAraxU/lFuemlw7770W|1z,t#2n0y>ED7[{l{7!
                                                    2024-12-10 04:09:32 UTC1369INData Raw: c7 07 04 c6 33 e2 1d 11 d3 fc d9 13 09 10 11 11 82 f0 91 21 00 64 ac 7b 01 22 34 4a a9 b5 2e 5e 57 89 08 ef 40 78 b7 b1 33 33 ba d4 02 c0 bb 0d 10 3a 2e f3 09 e5 30 d3 65 55 f4 65 bd 3c 2e 97 f7 5a 6e ee d6 36 6f 9b 00 45 45 44 49 c6 91 ee 4d 00 38 42 f5 88 dc f9 94 7c 76 e9 96 66 24 3e 83 3f 11 8a 0c 1f 6f 46 78 cc 37 fb 20 81 f3 cd 2a 22 83 13 88 79 ce 44 08 44 d2 90 8d db 3b bc ee 11 16 f8 e1 57 bb 77 33 eb 1e e1 22 da 6b e9 a5 ba 40 6d db ec de fa ee 66 19 98 7e 74 b1 e3 19 08 7f f8 d1 84 c2 93 45 3e 22 fc e7 e0 f8 47 9f 7d 82 f7 f1 ab 8c 80 ed b1 df 63 bf e3 35 70 f9 1c a4 ad af 12 8e e5 82 eb 17 5c bf 70 b9 32 3a 1e bf b1 6d 68 77 d8 46 38 a5 90 05 2c 20 22 0c de 60 1b da 86 be b3 77 84 87 5e 62 f9 84 7a 61 5d b1 5c 51 17 68 01 18 6e e8 3b da 03 ed
                                                    Data Ascii: 3!d{"4J.^W@x33:.0eUe<.Zn6oEEDIM8B|vf$>?oFx7 *"yDD;Ww3"k@mf~tE>"G}c5p\p2:mhwF8, "`w^bza]\Qhn;
                                                    2024-12-10 04:09:32 UTC1369INData Raw: b3 e8 dd 2d 31 f2 f8 a0 91 ad 07 80 3c bf 5c c9 25 e9 41 32 f9 46 9f 65 62 f9 68 84 32 29 de 20 83 cf d0 98 20 84 00 2c e0 01 43 be 67 dc 18 02 08 79 4a 27 04 c2 dc dd 99 8c a8 1c fe 3f 13 53 73 73 45 9c c4 ce 41 a2 cc 5c 47 24 1f b0 d4 65 59 96 92 e5 73 91 a0 4b 9b 8f 00 c9 67 61 ec 1e 1f 47 4b e4 0c 77 e1 2c 27 43 64 19 63 04 11 f0 20 02 8a 49 51 46 84 85 0f 9c 8d 70 37 b7 9e b4 39 54 59 0b 31 d2 39 cc ad 31 a3 fe e4 d9 18 63 3f 65 3d 40 7a 42 93 01 1c d7 36 0c 7e 44 0c 66 db 26 62 cf 50 fa bf fb 7a 72 32 9f 83 a4 ff c5 d7 08 7c 48 d1 90 05 cb d5 97 4f be bc 46 b9 a0 ac 78 f9 8a f5 33 a0 e1 3d 7a 47 df d0 ee 7c 6c dc de b9 bd a1 dd 69 1b dd 40 81 00 0c 88 60 22 14 75 89 ba 62 fd 84 cb 67 5c bf 60 79 0d 5d 01 09 37 f6 9d ed 01 6f 4c c4 a1 a2 2c a4 8e ec
                                                    Data Ascii: -1<\%A2Febh2) ,CgyJ'?SssEA\G$eYsKgaGKw,'Cdc IQFp79TY191c?e=@zB6~Df&bPzr2|HOFx3=zG|li@`"ubg\`y]7oL,
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 73 f7 c6 c1 a3 66 c6 35 82 e6 d1 bb 77 8f e3 fb 47 a4 34 01 52 84 0c 17 84 47 58 ef 22 e4 28 7c cd 5d 83 93 ba 48 6c 91 d1 1d f9 94 9f 49 b4 49 32 32 0c ee c2 60 21 29 9e ef 1b 5c 4f 6b fb b6 6d f7 fd f1 e8 6d 0f 37 15 46 14 32 54 a4 f7 5e 54 83 cc 15 7f 7e ec a0 7c 86 85 8a b9 48 e8 91 ee 58 2d 9a b9 f4 2e f4 08 b3 6e 86 50 81 a8 a8 4c 90 9a ec 69 3a 73 1c 84 f6 e9 ea 1d d9 9d f0 08 6b bd 8b 8a 68 11 d5 a4 61 83 18 8f 0f 31 5b d4 e0 1e 16 dd dc cc a4 8c 12 dd 42 15 1c d5 73 6e e1 36 ad 9b 5b 66 1c 2d 13 42 54 08 45 67 ec eb dd 2d 5a 40 bd 16 92 2e d9 59 34 ac fd ff 30 2e e4 ef be 00 3e e0 09 9f be 83 1f be f3 e1 b7 44 51 2f 78 fd 89 7f f8 77 fc fc 8f bc 7c c6 fa 09 d7 af d0 85 47 32 97 02 2d 2c 17 50 50 57 78 0f 64 97 05 91 37 28 2b f2 b2 a3 08 80 90 5a
                                                    Data Ascii: sf5wG4RGX"(|]HlII22`!)\Okmm7F2T^T~|HX-.nPLi:skha1[Bsn6[f-BTEg-Z@.Y40.>DQ/xw|G2-,PPWxd7(+Z
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 4b e0 70 d9 3c 89 50 0b 33 37 8f 0c 2b 1b 45 45 36 e5 de d8 9b 5a 2b d6 aa bd 96 eb 2a 35 11 96 1f 4c c2 5c 53 98 1e 8a 30 99 db 08 b3 74 f1 a6 b1 e5 5c e5 c9 b3 80 ae ea 50 40 fd e9 48 d3 35 1b c4 c5 61 92 40 1c 35 34 47 7e 6c 18 a4 29 31 23 02 28 9d e2 10 03 84 88 74 49 f6 7d df 1f fb fe d8 f7 cd f6 dd c3 85 ec d6 cc 9a 7b 4f e7 6a 29 65 3a e3 c7 e6 3c e9 9a 81 93 11 11 33 e9 11 71 74 ef cf 62 98 c8 20 2d 3c 4a 04 45 1d d1 3d 9a 99 bb 97 6c 99 56 21 65 38 25 ee 04 4d 22 7b 6f 22 a2 87 8d b6 1c cf d0 1b 52 6a 7a 3c 87 3b 4c 64 69 88 bb 45 37 43 44 77 af 81 80 14 88 04 b3 3c 95 31 04 53 72 89 77 77 0b 33 8f cc d3 e1 28 5b 80 77 b3 b6 ef ad 35 15 16 d7 7d a1 15 7b 02 80 ff 99 d7 ef b9 d3 0f 5f 4c 96 ec 6f c6 9a e7 bb 40 0d 59 50 5f 70 f9 c9 2f 3f 79 59 13
                                                    Data Ascii: Kp<P37+EE6Z+*5L\S0t\P@H5a@54G~l)1#(tI}{Oj)e:<3qtb -<JE=lV!e8%M"{o"Rjz<;LdiE7CDw<1Srww3([w5}{_Lo@YP_p/?yY
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 49 24 ae 25 f7 e6 3c b2 c6 47 a1 69 76 63 1e 00 19 f0 80 23 ab 19 c2 47 86 02 b3 b4 89 84 a8 a0 10 6a f0 9d fd ae ad 2c a6 25 42 a0 13 b3 c7 52 c0 a0 ea 87 bd 1a 1f 0c 20 cc d9 3b cc e0 00 04 aa a1 0b ca 12 5a 5d 4a 96 ff 65 e7 07 47 9d b2 1f 1c d2 5c 6e c7 b2 9b 24 c1 21 1d f2 e4 af 73 9e 08 11 08 0e 32 28 38 04 32 c3 7b eb 96 e2 4e bd f5 de dc 5a ba a8 70 84 9b 10 7d 6d 31 0a cd 25 34 d9 96 cc 76 32 d1 31 e3 f9 79 a7 e3 a9 7f 9f 07 a6 46 32 18 14 20 3c cf c5 31 2b 09 06 93 93 e9 d2 49 17 a5 dd 19 14 86 27 fb 94 97 92 f0 6f 6e 34 b2 0b 52 74 4a 09 c1 60 8e 4d e1 99 71 8e 08 0b a7 79 37 17 0b 48 58 44 86 b1 04 a9 83 2a 38 0a f3 21 d9 96 00 0b 73 73 b3 1e 61 83 44 89 68 3d 76 61 93 ee 65 ea 09 8d fd 3e 12 42 cf b6 e0 6f 33 b0 ff 4b 2f 72 3e 5c 1e 4f 73 78
                                                    Data Ascii: I$%<Givc#Gj,%BR ;Z]JeG\n$!s2(82{NZp}m1%4v21yF2 <1+I'on4RtJ`Mqy7HXD*8!ssaDh=vae>Bo3K/r>\Osx
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 53 bf 33 d5 7d cd bc f5 ee e6 a2 65 5d 2f 2f 2f af 97 eb 55 54 53 7e bd bc 5e d7 a5 48 2d 7a 59 d7 f4 02 84 58 ab ac 4b 59 17 ad 25 0d 6b 66 40 95 a2 80 38 24 20 21 55 33 e5 8a ea a6 bd d5 bd ed 8f 66 8f dd 1f 2d 5a 1f 35 3d 93 c1 1e 20 ab a5 2c cb 7a b9 5c b4 54 8b d2 8d 3d 6b 79 70 b8 ad 14 41 c6 d4 9c 95 48 e4 e0 8c 26 58 72 f2 6a 33 75 37 68 a0 bc 71 67 96 30 7f 2b 13 a1 ca 50 c1 a2 b6 d6 be 2e ac 85 2a fc 60 0d f2 b0 47 00 7f a4 07 ba 75 7f b4 ed 7b 7f fb 1e db 1e ee 2e d5 96 17 bf 7c b5 eb 4f b6 7e f1 7a 09 ad a2 2a 9e ea 42 03 20 79 58 bc 8f 01 cb 3c ff 23 54 44 0c dd f3 19 5b 4e 51 d3 88 6c 05 1c 77 20 a6 c2 aa e5 fe 6b 7b 58 27 21 53 18 76 78 0a 40 d6 3d 73 b6 8b a5 04 45 62 e4 68 9b 19 b9 0c 90 0c 37 95 94 1f 58 6a 5d 4a 29 5e 8b 08 66 4f f0 e8
                                                    Data Ascii: S3}e]///UTS~^H-zYXKY%kf@8$ !U3f-Z5= ,z\T=kypAH&Xrj3u7hqg0+P.*`Gu{.|O~z*B yX<#TD[NQlw k{X'!Svx@=sEbh7Xj]J)^fO


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.449807104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:31 UTC818OUTGET /images/1.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:32 UTC1072INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:32 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 43861
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a3-ab55"
                                                    expires: Tue, 10 Dec 2024 12:10:18 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:27 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E6NtpMBnytQIyn%2FxzHVw3odHoi%2BVW0Rj4p5HWZ3xM9%2FIem97L6WUEyDlUeQExBC067fISYPK4TPHRFgLJY%2FUd%2FLP3qnM%2FgODxrKFv92jenq1L8782Rlabm93T5IogNGCnhauQX5qMX%2B947J%2BmhX3%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61449e19c3fa-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1529&min_rtt=1529&rtt_var=574&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1396&delivery_rate=1904761&cwnd=186&unsent_bytes=0&cid=b000a3775d6f249f&ts=935&x=0"
                                                    2024-12-10 04:09:32 UTC297INData Raw: ff d8 ff e1 16 cb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 d9 00 00 01 01 00 03 00 00 00 01 02 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 39 3a 32 30 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:19:200
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 15 45 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                    Data Ascii: nv(~EHHAdobe_CMAdobed
                                                    2024-12-10 04:09:32 UTC1369INData Raw: a2 21 19 4c 44 6a 53 1c 72 91 a0 1d bc ec 81 45 0e 20 6e 2e 10 07 c5 79 7f 55 be cb f2 dc e0 21 ad 90 3e f5 d0 dd f5 b7 29 d4 b9 b6 56 c7 b2 35 70 07 4f 3d cd 2e ff 00 a9 5c ed ce 16 3c d8 cd 5a ef 70 ee 3e 4e 1f 49 47 3c b1 20 08 96 58 e1 94 6c c8 39 d6 ba c6 83 a2 d1 fa b7 86 1e e7 66 dd c0 30 d0 ab d8 06 d2 b6 3e aa 52 1f 54 3a 48 0e 92 13 b1 6a 51 93 40 eb 74 ad d7 64 5f 65 8d 82 d3 b5 80 f6 0b 6b 0c 7e b3 3f f0 67 f2 85 9f 86 d8 cc c9 03 c4 2d 2c 71 fa 6d 3f 70 fe 50 a7 2d 76 db 8e 89 1e 14 49 90 91 3a 20 97 98 fa e9 ae 4e 30 1f b8 7f 2a e6 6d 22 76 95 d3 7d 71 83 7e 33 8f 01 87 f2 ae 61 e3 73 d3 4a e1 b2 38 1b f9 d6 39 49 4b 6e a9 24 97 ff d1 bf 69 71 7e e3 ee 27 92 55 9c 1a eb 16 17 b9 b2 15 1a 77 3b 49 9f 35 b3 80 da b2 41 64 40 66 85 52 24 53 60
                                                    Data Ascii: !LDjSrE n.yU!>)V5pO=.\<Zp>NIG< Xl9f0>RT:HjQ@td_ek~?g-,qm?pP-vI: N0*m"v}q~3asJ89IKn$iq~'Uw;I5Ad@fR$S`
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 1d a0 7b 87 f2 7d eb d5 72 7a 75 59 75 6e 71 0e b2 b3 fa 2d 3c 47 bb fe 8a f3 7f ad 98 74 62 35 b5 35 c3 76 3f a9 51 1f c9 ad d2 d1 fd 8d db 14 7c 32 b3 a6 87 f6 b7 44 a3 40 5e d5 f8 3d 86 67 44 aa c6 d9 78 65 42 cb 88 73 ee b1 bb de e2 3e 87 3f 9a cf cc 45 e9 18 18 98 f8 97 ba a3 b8 34 b9 b6 59 c6 e7 08 9e 3d be d5 57 3b ab ed e8 f8 ef 6e a5 d4 d6 5a 7c dc d6 aa 7d 2e ea 06 0b eb 6e 57 a9 71 25 ce a5 84 b8 82 ef ce 7d 35 ee 77 bb f9 68 09 8e 21 a5 d0 fc 57 f0 9e 1d ea cf 4e c8 f2 6e aa 82 e7 34 36 c0 1f 1e 9c fb 88 3f 48 b7 fa aa 56 db 8b 6e 3c d7 02 46 9d a1 56 ae 86 b2 f7 bd b4 5b 73 f5 dc ff 00 4c b5 a3 fe b9 77 a6 d5 9c eb 5d 73 de 08 35 d6 d9 87 48 33 03 dc 3d a8 ce 44 8e 20 28 75 5d 10 01 e1 3b 87 1b 3a bd b9 b7 3c 1d 2c 81 a7 88 32 9e a7 ef d9 60
                                                    Data Ascii: {}rzuYunq-<Gtb55v?Q|2D@^=gDxeBs>?E4Y=W;nZ|}.nWq%}5wh!WNn46?HVn<FV[sLw]s5H3=D (u];:<,2`
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 31 f7 68 17 4b f6 70 e1 ed 1a 2a 59 3d 3f d4 f6 06 ee dc 60 34 72 49 e1 41 18 18 9b ea d8 95 48 52 1c 9c ec 4b 3a 7d 75 54 c2 0b 1a 36 1e fb a3 df fd 6f 72 ce a8 fd 9a 83 bd df a4 74 ec 68 f3 ff 00 c8 2b 59 b8 67 0f 76 3b 09 7b d8 44 9e 4c 91 b8 c2 a0 ea 9f b5 ae 2d f7 4c 6e e7 45 28 b3 b9 6b cb 4d 82 5c 00 7d 71 63 5d 00 99 2d 98 3a 1d c1 ed fe 53 5c bd 4f a6 75 ca 2f a5 8e c8 24 5b 03 df 13 31 f9 fa 2f 27 a3 6d 4f 75 80 90 07 20 ff 00 b5 74 9f 56 73 bd 5a bd 20 49 35 93 2e 3c 6a 4b 9a d5 2c 0d 13 e2 c5 28 d8 1d c3 e9 b6 3d af 0d 2d 20 b5 c0 90 47 05 65 64 41 b1 df 15 53 a3 75 56 b6 d3 8d 73 bf 46 e7 1d 87 c1 df f9 9a af 47 50 19 59 76 86 99 6b 1c 47 dc 54 fd 18 68 82 d2 eb bf e0 47 f2 5d f9 56 3b a4 86 fd cb 57 ae 3a 5f 40 f1 69 fc ab 36 3d 8d d1 44 77
                                                    Data Ascii: 1hKp*Y=?`4rIAHRK:}uT6orth+Ygv;{DL-LnE(kM\}qc]-:S\Ou/$[1/'mOu tVsZ I5.<jK,(=- GedASuVsFGPYvkGThG]V;W:_@i6=Dw
                                                    2024-12-10 04:09:32 UTC1369INData Raw: b8 bf 17 7f b6 b0 5d b3 c0 bf bf d1 9f cd 55 b0 fd 4f f9 c1 71 70 f7 92 dd c3 c3 45 e6 a9 28 f1 ee 9c 8f ac f5 df e7 6b 9e 36 08 55 99 1e 9a f2 f4 94 9d 4b 1b ea 82 3d 33 f0 e5 25 e5 69 22 a7 ff d9 ff ed 1e c4 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 8f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 1c 02 28 00 62 46 42 4d 44 30 31 30 30 30 61 63 33 30 33 30 30 30 30 30 34 32 36 30 30 30 30 65 33 35 64 30 30 30 30 62 30 36 33 30 30 30 30 64 30 36 61 30 30 30 30 61 31 39 32 30 30 30 30 32 35 64 39 30 30 30 30 38 66 64 66 30 30 30 30 61 62 65 37 30 30 30 30 65 64 66 30 30 30 30 30 35 36 35 39 30 31 30 30 1c 02 67 00 14 56 68 2d 77 35 65 30 4a 33 65 41 73 58 47 75 68 4f 6d 5a 42 00 38 42 49 4d 04 25 00 00 00 00 00 10 e3 50 70
                                                    Data Ascii: ]UOqpE(k6UK=3%i"Photoshop 3.08BIMZ%G(bFBMD01000ac303000004260000e35d0000b0630000d06a0000a192000025d900008fdf0000abe70000edf0000056590100gVh-w5e0J3eAsXGuhOmZB8BIM%Pp
                                                    2024-12-10 04:09:32 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 37 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 01 00 31 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 00 00 00 02 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00
                                                    Data Ascii: 8BIM@@8BIM8BIM71nullboundsObjcRct1
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ea ba 16 05 4c 77 ab 63 77 d8 64 6d 9e 01 fa 3a 29 7d 69 cb bf 16 a6 37 19 a6 b7 bc 10 f7 b7 90 23 e8 c7 fd f9 5e fa bb 55 a6 a7 58 f8 2c e1 ae ee 61 37 d6 e6 d0 de 94 ec 87 b7 f4 b5 b9 a2 a3 c1 24 98 db fe 6a 82 20 fb 3a 7a 7a b3 48 de 5e fa d3 e7 b7 5d 6b 9b b5 ef
                                                    Data Ascii: Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?Lwcwdm:)}i7#^UX,a7$j :zzH^]k
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 8f 94 3d 4c 6b 0e 1d fc 8d 66 a7 7c 58 4b b6 7f 65 38 73 c1 2e 00 53 90 08 df b7 e8 38 f6 73 eb fc dd ff 00 e9 5b ec 42 cf e8 6d e9 64 be a9 7e 33 be 90 ee 3f 94 3f 94 ab 53 73 9f b6 8b 1f 2e 89 c5 bc 7e 70 ff 00 46 7f f2 1f fa 31 46 4d 1a 2c 83 50 e8 d6 f6 65 31 e1 83 65 ec 91 65 7e 6b 73 ea 7f d0 21 ba 99 97 93 e2 b9 03 63 8d cc 76 ef 4b 21 a7 6d 77 0e 27 9f 46 ef de 63 bf c1 ae c3 ea 56 65 59 07 22 b8 f4 f2 2b 8f 56 9f 0f e5 b3 fe 0d ea ce 02 2e bc 1a dc c4 68 5b bb 8c 23 37 27 e4 af d1 a5 ba 73 b0 fe 50 a8 e3 ff 00 4f c8 f8 05 7e 9f e7 0f f5 4f e5 56 4b 50 26 94 d3 ed 4e 14 09 d3 e6 82 5e 6b eb 80 9b 71 c9 ec c3 1f 19 5c e0 83 ca e8 be b7 1f d2 54 7b 7a 7f c5 73 60 eb 1f 72 61 5e 19 c6 89 29 40 db f1 49 04 bf ff d2 af 47 5b 6d 05 de de 15 9c 1e bc ea
                                                    Data Ascii: =Lkf|XKe8s.S8s[Bmd~3??Ss.~pF1FM,Pe1ee~ks!cvK!mw'FcVeY"+V.h[#7'sPO~OVKP&N^kq\T{zs`ra^)@IG[m
                                                    2024-12-10 04:09:32 UTC1369INData Raw: a3 76 43 6b c7 6b 9f 7d 8e db 5b 18 25 ce 3e 0d 0a 08 83 dd 24 8e ce a6 36 25 15 59 65 99 2d 06 b0 3b ad de 89 8d 97 94 df b4 62 54 f6 63 ba 58 1c 5b 01 c0 7d 1f 4a 56 bf 46 fa af 8b 83 48 bf a8 01 95 9c 44 96 bb dd 5d 67 b3 18 cf a2 f7 37 fd 23 91 ba ef 54 c9 a3 6e 16 10 22 d3 59 df 63 04 9a c1 10 dd 9f ba a4 e0 15 65 31 bb a0 8f a8 65 5b d3 ba 76 45 e0 0f b4 51 59 75 4d 3d dc 06 d6 fb 7f 75 8f 72 f2 8e a5 86 f6 d5 91 5d f7 7a 99 26 d9 f5 49 d1 cd d5 ef ad d3 f4 7d 4b 5f bd 75 8f b7 a9 51 90 71 6c bb ed 86 e9 16 b5 e6 48 d3 dc 77 2e 73 a9 39 97 bb 7d 44 59 3a 12 dd 77 06 e8 1c 3f 7d 32 5a 50 a6 c4 06 87 aa 7e 81 d6 98 ec 56 74 cc b2 19 93 8c 36 56 d7 f1 65 7f 9b fd ad ab 77 a5 53 4b 43 9d 58 35 5e 25 bb db 2d 7e d3 ee f4 ec 73 36 b9 cd 5c 2d b4 3a c0 cb
                                                    Data Ascii: vCkk}[%>$6%Ye-;bTcX[}JVFHD]g7#Tn"Yce1e[vEQYuM=ur]z&I}K_uQqlHw.s9}DY:w?}2ZP~Vt6VewSKCX5^%-~s6\-:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.449806104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:31 UTC818OUTGET /images/2.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:32 UTC1061INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:32 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 31837
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a2-7c5d"
                                                    expires: Tue, 10 Dec 2024 12:10:18 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:26 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FGTOVxMZGpXQIzDVtnIEZdml6vpba2GZeuDx9Np%2FfgYxC0ECWhFZwH%2BkFMLuSRsOayfG0mEW985GpYavrWTtCgblGN3QxPphUInegJJ3tf03py4FncgZmo0nWF4Q1870igZwTyDEW7bpP5MVj94kxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6144990c43dc-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2120&min_rtt=2113&rtt_var=807&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1396&delivery_rate=1345002&cwnd=239&unsent_bytes=0&cid=bf3a868b6651ade0&ts=1450&x=0"
                                                    2024-12-10 04:09:32 UTC308INData Raw: ff d8 ff e1 11 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 e0 00 00 01 01 00 03 00 00 00 01 07 df 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 39 3a 30 33 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:19:030
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 10 54 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00
                                                    Data Ascii: nv(~THHAdobe_CMAdobed
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 8b 77 3d be 9f fd 25 d7 60 3e 9b ba 56 48 c5 32 cb 29 73 ab f8 c2 9f 19 37 44 30 65 00 8b 1a bd 17 d5 87 17 74 0c 22 7f d1 fe 12 56 a2 ad d3 b1 c6 36 06 3e 38 11 e9 54 c6 9f 88 02 55 95 33 59 49 24 92 4a 52 49 24 92 9f ff d2 f5 54 92 49 25 29 24 92 49 4a 41 cb c9 ab 13 1a dc 9b 8e da e9 69 7b c9 ec 02 32 a1 d7 28 7e 4f 47 cc c7 af e9 5b 53 9b f2 23 dd ff 00 45 23 b2 45 12 01 ee f3 59 f9 55 65 37 3f 32 86 90 ec 86 54 c2 01 9d 40 70 dc d7 0f de 66 c5 c4 e7 74 a7 5b 71 c8 cb b1 ce 36 c8 14 34 4c 36 36 b7 73 ff 00 79 74 7d 0b 7b 68 ce c7 73 03 29 aa c6 8c 76 4c 9d 8d 6e df 73 8f d2 47 18 75 db 66 e2 60 0e ca 29 48 98 83 d6 9b 11 80 12 23 a0 2f 25 81 f5 77 1d b5 d9 5b 6b 7b c5 a2 0d 8f 86 96 80 77 4d 5b 47 b5 cb 53 a7 74 56 e2 e4 b1 cd 1a 98 12 79 3f d6 fe 52
                                                    Data Ascii: w=%`>VH2)s7D0et"V6>8TU3YI$JRI$TI%)$IJAi{2(~OG[S#E#EYUe7?2T@pft[q64L66syt}{hs)vLnsGuf`)H#/%w[k{wM[GStVy?R
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 1a 4f f5 bf 3d 32 45 7e 33 45 f3 6b 9a 5a 63 f3 4a b5 8d d4 ac a0 06 83 a0 88 8f 8a 6b 2b 2e 07 70 d4 68 7e 4a b9 c6 24 f0 85 83 bb 37 01 06 e2 f4 34 f5 ab 45 0e 0d 8d c4 e9 e0 07 9a 86 5f 59 79 66 c1 3e f0 40 6b 3b 9f 06 b7 f9 4b 37 16 b7 92 18 7d ad 76 85 dc fc d7 47 d3 7a 56 1e 31 17 d6 d7 59 6c 69 65 86 63 fa ad fc d4 c2 62 17 81 39 06 d7 d5 be 97 66 25 06 ec 81 19 17 ea 5b fb ad fc ca ff 00 f2 68 7d 63 32 d6 f5 37 56 c1 36 31 ac 70 ad df 42 ca c8 da f1 fc 9b 18 e5 ab 4b a1 80 83 af 75 87 f5 a2 ab 83 6b ce a0 4d b8 fa 96 9d 43 9b f9 ec 28 09 5f d5 32 87 a6 87 47 a2 e8 5d 5d a5 a4 d1 2e ad ba 5d 8c ff 00 a6 c8 fd d5 b9 6f 50 65 61 af e6 a7 68 db 23 49 fd c7 fe eb d7 07 81 6d 79 4d 6e 4e 23 5d 4d ee 60 7b 6c 6f d1 24 7e 6f ef 7f 27 6a e9 7a 77 55 ae dc
                                                    Data Ascii: O=2E~3EkZcJk+.ph~J$74E_Yyf>@k;K7}vGzV1Yliecb9f%[h}c27V61pBKukMC(_2G]].]oPeah#ImyMnN#]M`{lo$~o'jzwU
                                                    2024-12-10 04:09:32 UTC1369INData Raw: f1 64 90 53 ed ed ed 3c f7 52 ee bc 39 24 54 fb 65 b1 23 c5 49 fb 76 8d dc af 11 49 2e 8a 7d a0 86 76 3f 10 aa b9 d8 6d b8 0b 1b bd fa ec 33 af f2 b9 85 e4 29 26 a5 f7 6f a9 6e 3f b4 72 85 4c 1e 89 ac 6f 73 48 d1 d3 ec 95 d8 2f 96 52 53 43 e5 5a 5f a9 d3 2f 96 52 4e 43 f4 67 d6 50 36 63 90 61 c1 c6 07 88 58 07 d5 f5 ac 2c db 3b db a3 b8 fa 2b c4 92 50 e5 f9 97 c7 67 dd 06 e8 24 c0 f0 03 b6 88 94 7d 1d 7f 74 47 e3 b9 78 3a 49 a1 45 f7 26 fe 76 bf eb 29 2f 0d 49 25 3f ff d9 ff ed 19 be 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 6e 1c 02 00 00 02 00 00 1c 02 28 00 62 46 42 4d 44 30 31 30 30 30 61 38 61 30 31 30 30 30 30 30 35 39 37 30 30 30 30 34 36 36 39 30 31 30 30 30 37 37 39 30 31 30 30 36 30 38 62 30 31 30 30 35 65 30 62
                                                    Data Ascii: dS<R9$Te#IvI.}v?m3)&on?rLosH/RSCZ_/RNCgP6caX,;+Pg$}tGx:IE&v)/I%?Photoshop 3.08BIMn(bFBMD01000a8a010000059700004669010007790100608b01005e0b
                                                    2024-12-10 04:09:32 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 37 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 01 00 32 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00
                                                    Data Ascii: 8BIM@@8BIM8BIM72
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f5 4d a3 c0 25 03 c1 3a 49 29 6d a3 c0 25 00 f2
                                                    Data Ascii: 2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?M%:I)m%
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 8b 40 2c 2a ce e6 06 97 f6 00 cf c2 13 f1 f9 da cc 9e 54 cf ea ee 5d f9 36 65 6e 3f a1 60 ab d1 ef bb 73 4b 9d 6e ef e5 2d b5 89 f5 5a 91 4e 13 ab 03 68 69 00 34 f2 01 97 b5 bf f4 d6 da 96 17 c2 2d 83 2d 71 9a d9 49 24 92 72 c5 24 92 49 29 ff d3 f5 49 50 36 c1 85 2e ca 21 a2 4a 28 53 6c 93 08 8a 21 a3 94 e8 25 74 ce 68 73 4b 4f 04 41 f9 a7 49 25 3c 05 f8 ee c1 ce 7d 4f 04 38 30 b2 d7 8f a2 4c ee ac ff 00 69 a8 16 67 b6 b0 03 79 ee ba df ac 7d 27 1f 2f 06 fc 90 cf d6 a9 a9 ce ad e0 96 ce d1 ba 1f b7 e9 2f 30 76 55 97 39 c7 82 d3 0e 6a 87 24 48 8e 8d 9c 53 12 96 bd 83 b1 7e 55 96 37 6b 0e a7 9f 25 cd 75 ae a9 d5 6a b1 a1 d7 1a c3 78 80 1d ba 3e 3f 45 0f 37 eb 0d 94 58 ca 71 c4 fe f4 f7 74 aa b7 5a dc d7 b1 d9 79 3b 63 4d 83 dc 53 21 8e b5 93 2c f2 de 91 df
                                                    Data Ascii: @,*T]6en?`sKn-ZNhi4--qI$r$I)IP6.!J(Sl!%thsKOAI%<}O80Ligy}'//0vU9j$HS~U7k%ujx>?E7XqtZy;cMS!,
                                                    2024-12-10 04:09:32 UTC1369INData Raw: ea 7f e3 2e fa 4e ff 00 ad a0 a4 d9 9d 5e 9a dd e8 d0 d3 7d e7 f3 1b a9 fe d7 e6 d7 ff 00 5d 59 f9 07 32 d9 7d d6 b6 91 c6 da c6 f3 fe 7d be cf f3 2a 45 6b 6a a9 bb 6b 68 6b 47 66 e8 ab e4 1d c4 42 69 53 56 ca a9 d1 ce 2e b6 c9 d1 f6 9d e4 7c 27 d8 df f3 56 9d 3b 45 0c 8f dd 98 f8 ac bb 04 ea 7b 0e 15 6a 3a 8d 97 d4 c6 03 b4 b5 ce aa c3 c1 11 ee 6b 9a 9b b2 5d bf 59 b0 43 75 f1 8e df 15 93 d6 32 b0 b1 40 b3 37 22 bc 70 c3 21 93 ee 24 fb 7e 87 d2 f7 2e 57 eb 17 d7 0c e0 1d 85 d1 4f a7 53 64 59 96 04 b9 c7 b8 a6 7e 83 7f e1 57 15 67 ae fb 0d b7 39 d6 58 ef a4 f7 92 e2 7e 2e 72 35 6a d9 ef 7a f7 4d c6 78 a3 aa 60 3d b7 63 66 48 7b eb fa 22 d6 f3 c7 d1 f5 1a b2 ea c3 97 41 1f 24 0f ab 3f 58 ed e9 c4 62 5a d6 db d3 ef 24 5b 4b fe 8c 9d 7d bf ba f7 3b f3 d7 73
                                                    Data Ascii: .N^}]Y2}}*EkjkhkGfBiSV.|'V;E{j:k]YCu2@7"p!$~.WOSdY~Wg9X~.r5jzMx`=cfH{"A$?XbZ$[K};s
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c
                                                    Data Ascii: eta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xml


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.449805104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:31 UTC827OUTGET /images/comm_pic_1.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:32 UTC1063INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:32 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 138542
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a3-21d2e"
                                                    expires: Tue, 10 Dec 2024 12:10:18 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:27 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DONa%2FGlrdLR8GcQcJu7Y6KeIgBLHBUorxYRXUp9pwGn6PvxOkYwrK0%2Fbzeiz35%2FXuaniPSzwvaFfIsuOdJNMPPZuixzReRoStn5D5PVujoBhBd0ofEcAZqXpCN6hgyoxDxyLKWpY7vj8eaXFn4JVQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61449acb8cba-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1814&min_rtt=1811&rtt_var=686&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1405&delivery_rate=1588683&cwnd=218&unsent_bytes=0&cid=863136e2f6d9ecd2&ts=1458&x=0"
                                                    2024-12-10 04:09:32 UTC306INData Raw: ff d8 ff e1 1c ca 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 e0 00 00 01 01 00 03 00 00 00 01 01 68 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 37 3a 32 35 20 32 32 3a 31 33 3a 33 36 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ExifMM*h(12i ''Adobe Photoshop 21.0 (Windows)2023:07:25 22:13:360
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 1b 44 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff
                                                    Data Ascii: nv(~DHHAdobe_CMAdobed
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 8f 82 4e 84 99 04 40 33 fc af a4 df df 7a 1b 1a d2 4c 90 5a d1 04 98 83 fc 98 fc d6 7d 1f 6a d0 c5 96 9d ad 69 00 cc 3a 76 e8 82 9b 38 b5 57 b6 1b 30 e9 74 8d 0f 32 ed cd fc ee 7d ca ed 35 16 89 00 b8 b8 40 9f 69 d3 fe 83 da 85 8e d7 fd 17 bc 12 e2 01 1a f0 4c 4e d8 77 ee ae 4b ac 7f 8c 53 45 af c7 e8 b8 e2 1a 4b 3e d9 94 09 2e da 7e 9d 18 ba 31 9e e1 fe 1f d6 f6 7f 81 aa c4 e0 09 41 34 f7 b4 b0 b4 6b ed 9d 00 02 7f cd 9f a1 f4 51 9f b0 b4 7b 83 6e 79 2d 69 27 db af bb dd b9 de 9d 9b b6 ed 5e 42 df af bf 5b 41 91 9f f2 f4 68 db fe 67 a3 b5 6c f4 df f1 a3 98 ca 5f 47 55 c5 66 43 5e d7 37 d7 c7 db 55 80 b8 39 bb fd 3b 59 7e 36 e6 b9 de cf 4e ba 7f eb 9f cd a3 c2 42 2c 3b 9d 57 aa f5 4e a9 98 ce 97 d1 ee b3 1e 87 bf 6b ef ac ec b1 d5 b4 87 dd 95 5b ff 00 9e
                                                    Data Ascii: N@3zLZ}ji:v8W0t2}5@iLNwKSEK>.~1A4kQ{ny-i'^B[Ahgl_GUfC^7U9;Y~6NB,;WNk[
                                                    2024-12-10 04:09:32 UTC1369INData Raw: b3 63 f6 ff 00 3a a6 96 4a d4 4b c6 fe 55 83 1d e9 4d 9f a8 1d 5e da fa e3 6b 79 dd 5d f5 3d af 32 60 06 83 6f b8 37 73 5f ee ad 9b 3d 4f ec 2f 47 c9 ce ad b6 e3 45 84 32 cb 0b 1e 1a 7c 2b b3 21 ae d7 fe 23 e8 2f 2f e8 dd 1a ce 9e e7 df 7e 97 bb d8 6b 04 8d ad 1a bf 73 bf 7d ce ff 00 31 1b aa f5 ea 29 c5 60 0f ba d3 79 70 aa cc 6c 80 1c cd a1 be ad b5 dd b5 cc 63 f6 5b e9 fb 99 63 fd ff 00 a3 f4 d6 17 39 ee 67 e6 bf 54 6f 41 0d af d5 ea f5 71 37 61 80 43 17 14 cf 09 17 a3 d8 67 0f aa 7f 59 46 e6 db 5b f3 9d 50 65 57 56 36 5e 1a 76 e4 32 bd ef 6b da ef ea 3d 9f f9 f1 79 ff 00 d6 3c 7b 3a 47 da b1 c5 9b cb 1b 35 5a d8 d4 3b f4 6d fa 05 cd 6d b5 d9 be ab 3d df ce d6 a7 8d f5 a2 aa ad aa d7 5f 9d 34 ee 25 d6 36 8b 9c 41 0e df ba e2 ea ec 6f b5 db 7f 45 e9 bd
                                                    Data Ascii: c:JKUM^ky]=2`o7s_=O/GE2|+!#//~ks}1)`yplc[c9gToAq7aCgYF[PeWV6^v2k=y<{:G5Z;mm=_4%6AoE
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 66 81 a4 1f df 70 55 b0 66 c0 18 1a 5e 7b 06 82 e3 fd 96 8f 73 96 ad 1f 57 45 8c 7e 4f 53 b0 e1 d0 c1 bb 69 2d 61 da 7d ad 37 5d 6f e8 e8 ff 00 8a fe 7b fe 2d 45 64 9a 5c 48 88 b2 5e 67 35 f8 d9 54 5f 7e 4d af fb 78 23 d2 06 7d 32 d6 96 ed a5 9a 3f f3 7d 5f e7 1e ab 60 38 0b 24 f0 22 7e 6b 5f ad 60 fd 5b ab 19 e7 0f a9 ba ec 91 fc d6 1d 60 5c d7 13 b7 9c b6 b6 a6 b1 ad f7 7d 3f d2 7b 10 ba 2f 40 b7 26 93 91 66 5e 36 35 6d 74 38 5d 64 3b 41 bb 76 c6 87 7b 55 8c 51 91 d8 35 72 c8 5d de ee 86 66 16 46 76 16 1d 4e 6b 1a 31 6b 79 aa d8 fd 27 a7 69 17 b6 97 be 77 3e 9a 1d bb d2 df fc df ab 6a cd e8 94 8a 7e b4 60 b1 8e 27 d2 b8 3b 70 31 ab 03 9f ed fd df a0 ba ac 5b 2a 6f 4f 66 39 01 d7 63 33 68 3a 16 be 06 c1 75 0f fc ea df 15 fa 8c ff 00 07 7f fc 1d 8b 9d fa
                                                    Data Ascii: fpUf^{sWE~OSi-a}7]o{-Ed\H^g5T_~Mx#}2?}_`8$"~k_`[`\}?{/@&f^65mt8]d;Av{UQ5r]fFvNk1ky'iw>j~`';p1[*oOf9c3h:u
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 5e c6 e9 04 5f 8d 5c 38 0d ae 70 0e b1 d3 3b 37 35 ae 87 6f af dd fc e7 fe a3 47 8c f7 57 08 ec ea d3 34 38 32 b3 e9 d7 58 6b 18 c7 44 6c 60 2c 6b 77 38 3b 6b 3d 26 ff 00 e0 7f f0 76 24 a5 5b 5b 65 81 a4 19 07 76 e0 c9 6e d7 12 e7 7b 2c f7 6d f7 33 7f fd f3 f4 5e 8a 4c b4 d3 ff d7 b8 31 7d 12 c6 b5 fe e7 7d 20 e0 0c ba 0b 6c 6f d1 dc dd fb bd 9f ce fa 6f fe 42 33 6b 9a b7 b9 ee 71 91 b8 6e 20 c4 b4 fd 26 ec f4 bd ed 7b bd 4d 9e 97 fc 5f f8 38 96 b8 c9 ac ee 65 82 1e c1 c7 3e ee 4e d7 7f 61 0c b9 d5 58 ed fa b5 e0 9d ee 3e dd da d7 f4 77 06 b1 ee db ea ec ff 00 c8 28 d9 1a 7d 6b a2 f4 be b2 ca 9d 94 fb 18 ea 7d 41 5d f5 39 a2 03 8e f8 b3 d4 9a fe cd ea 7f 83 a6 bf 65 bb f6 7f 3a b9 7b fe a1 e6 b6 d7 33 0f 2a 9b 43 08 f5 3d 59 a9 ec 07 f3 ad 60 f5 99 d9 ff
                                                    Data Ascii: ^_\8p;75oGW482XkDl`,kw8;k=&v$[[evn{,m3^L1}} looB3kqn &{M_8e>NaX>w(}k}A]9e:{3*C=Y`
                                                    2024-12-10 04:09:32 UTC1369INData Raw: fe e6 87 6d dc df a7 eb d3 67 fc 67 d0 46 f4 da f6 09 3b 1a e0 e8 03 de 36 90 db 1e d7 d6 fa f6 fb 7f c3 56 fd ec d8 91 4a 22 1c d2 05 4f 7d 4e 91 bf d3 01 cf 0d 8f a2 d1 6b 5d bd bf 4d ec 67 fd 6d ff 00 a3 50 6d 35 b9 e5 cc dc 5c 67 d4 f7 b6 5c e2 3d 2d de a5 6c f7 59 6e df 4e bf 7f e8 3d 3f fa da 23 f1 ea a4 ed 1b 6c 2e da 0b 47 76 9f 75 61 81 be a7 e8 db f9 ed 65 9f f0 bf e9 14 c5 b5 86 6e 36 35 95 7f 36 d7 07 81 b8 1d b5 b8 32 c1 fc d6 d7 0f 57 d1 ff 00 09 65 7f a4 ff 00 44 92 96 82 cd bb bd 3a ed d0 e8 d0 0b 99 ad 7e af a1 63 ac 7f bd bf bb 4e cf 5b d3 a3 f4 bf cf 24 ab 35 db 1c 58 5d bb 6c 9a 83 64 49 23 e8 d9 53 bd bf 9d fc d7 fa 3f f8 b4 90 b5 53 ff d9 ff ed 24 82 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 2f 1c 01
                                                    Data Ascii: mggF;6VJ"O}Nk]MgmPm5\g\=-lYnN=?#l.Gvuaen6562WeD:~cN[$5X]ldI#S?S$Photoshop 3.08BIM/
                                                    2024-12-10 04:09:32 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 49 00 00 00 06 00 00 00 00 00 00 00 00 00 00 01 96 00 00 01 08 00 00 00 0a 00 63 00 6f 00 6d 00 6d 00 5f 00 70 00 69 00 63 00 5f 00 31 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 08 00 00 01 96 00 00 00 00 00
                                                    Data Ascii: 8BIM@@8BIM8BIMIcomm_pic_1
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03
                                                    Data Ascii: 3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 73 ef c9 b5 f7 dd 69 dd 65 b6 38 b9 ee 3f bc f7 ba 5c e4 f3 5a 50 a5 a3 c7 57 a6 e9 ff 00 5c f0 f1 5e d6 e4 fd 5c e9 37 e3 81 1b 59 46 db 3c b6 e4 65 7d b7 77 fd 7a bb 13 62 d7 87 97 f5 9b 1e ff 00 ab 19 87 a6 36 fb 04 36 fd 95 bf 1f 73 89 ba bb 37 da dc 7c dc 46 b0 7b 3d d6 59 93 57 ea d9 14 be cf e7 39 64 92 53 f4 43 b1 69 80 d7 54 5c d0 4b 9b 63 ab 32 37 13 f4 6f 70 b3 66 dd fe 9b 3f 49 e9 ec 49 78 36 07 5c ea fd 3f 4c 3c cb aa 67 06 b6 58 f6 b4 8f 0f d1 bd 89 21 c3 e3 f8 26 df ff d2 c5 61 20 c8 3a 9e 74 9e fd d5 aa 63 70 76 df 69 24 ef 9f 29 fa 1f 9c e6 c7 b9 57 6c 63 52 5f 90 5b 5d 75 b6 4b dd 00 01 f1 07 f3 bf c1 ff 00 a4 5a bd 3f 0f ac 65 b2 e7 d3 87 65 74 e3 6d 37 8c 8f d1 bd ac 70 de 2f 6e 33 9b b6 ea 5e cf 7f e8 b2 13 04 4c b4 01 79 90 1b aa bd
                                                    Data Ascii: sie8?\ZPW\^\7YF<e}wzb66s7|F{=YW9dSCiT\Kc27opf?IIx6\?L<gX!&a :tcpvi$)WlcR_[]uKZ?eetm7p/n3^Ly


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.449804104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:31 UTC422OUTGET /images/logo.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:32 UTC1066INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:32 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 46866
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a0-b712"
                                                    expires: Tue, 10 Dec 2024 12:10:18 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:24 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=692CyJOOwQAZ%2BkxDZY8KJOhOKY%2BUCx%2BZK%2FYTqNOOzKjjIEZnV%2BN0KmyoSJ54tsiDP04wcJ4oVE%2FxpWfd15aY5ErLMk4Qplz4VKZR4k4vSXFQlA9b2WQiigFx8xZXsIgZuT6cMLAZ6zDbEEjl4XbKDg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61449bf77ca0-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1862&min_rtt=1839&rtt_var=706&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1000&delivery_rate=1587819&cwnd=174&unsent_bytes=0&cid=4b97078c8f2f381d&ts=1451&x=0"
                                                    2024-12-10 04:09:32 UTC303INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c1 00 00 00 ff 08 06 00 00 00 10 5e 0b 80 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 07 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 30 3a 30 31 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                    Data Ascii: PNGIHDR^pHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:R
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e
                                                    Data Ascii: yntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 34 2d 32 31 54 32 31 3a 35 37 3a 32 31 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 35 36 37 39 37 63 36 2d 38 61 37 36 2d 38 32 34 34 2d 39 30 33 39 2d 39 62 34 35 37 33 66 36 30 64 39 37 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 31 30 2d 31 34 54 31 37 3a 30 32 3a 34 34 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74
                                                    Data Ascii: stEvt:when="2022-04-21T21:57:21+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:956797c6-8a76-8244-9039-9b4573f60d97" stEvt:when="2024-10-14T17:02:44+08:00" stEvt:soft
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 70 74 1d 4d 3c c0 76 8e c5 e4 54 12 fb ed f5 98 03 3a 6e 81 68 95 c2 01 f8 bf be 11 73 d4 97 d1 45 44 d5 22 5c d1 14 87 c3 d1 46 9c 08 76 38 1c 0e 47 d7 e1 01 a2 d8 79 16 29 a8 24 76 d1 4d c8 b8 af ed b1 d3 49 61 1f 62 bf b9 11 ef e8 2f a0 cb 89 ea f6 ba 6f 36 87 c3 d1 06 dc 9f 0a 87 c3 e1 70 74 21 0a 9b 14 33 e0 00 62 17 de 86 8c db 03 19 e0 66 48 61 5f fc 5f df 82 39 e0 38 74 a3 44 8b 47 1d 0e 87 63 37 38 07 95 c3 e1 70 38 ba 06 0f 74 93 22 52 80 ff e3 0b 31 63 bf d8 b6 e3 ea ab d0 45 33 b1 9b 57 41 fd 36 b0 01 f8 a9 48 7a 0f 28 eb 87 e9 39 98 dd 15 59 90 c2 be 78 df fb 39 7a d9 bb 50 b3 19 32 3b 58 38 d8 e1 70 7c 66 70 22 d8 e1 70 38 1c 9d c7 23 ea 10 97 2e e8 b6 2a ec db 2f 60 46 9d 08 69 79 2d ef df b0 89 f0 ad ff a2 6f 3e 87 ae fd 18 d6 6c c2 d6 d5
                                                    Data Ascii: ptM<vT:nhsED"\Fv8Gy)$vMIab/o6pt!3bfHa__98tDGc78p8t"R1cE3WA6Hz(9Yx9zP2;X8p|fp"p8#.*/`Fiy-o>l
                                                    2024-12-10 04:09:32 UTC1369INData Raw: f6 4a 84 fc a8 d2 44 ac 0d 77 16 46 20 17 ec dc 4f 08 5f 7b 84 56 eb a1 99 4c fc 5f dd 82 f7 f9 6f a3 2b 89 b2 f8 b1 2e 0b dd e1 70 ec 67 38 11 ec 70 38 1c 4d 1f ff 2f 52 24 ab 02 ff 97 37 63 0e ff 01 de c9 d7 e2 9f fc 6b 74 a5 41 37 ed c7 a2 4a 89 32 a7 1e d8 45 8a 14 f4 27 36 e1 76 cc 01 5f ea f2 53 99 63 7f 4a ec bc ab c1 16 a2 ab 35 3a ef ae 6e 2e 42 90 2c 01 1f ec d4 17 d0 75 0b 5b df 37 2d 1f ff 9c fb f0 be f8 43 ec 12 d0 ea 44 46 f8 b3 90 c5 77 38 1c ed c2 89 60 87 c3 f1 d9 26 29 fe 7c b0 0b 2c 92 59 49 ec c2 eb 30 e3 be bc 7d 17 ff 94 6b f0 4f 39 17 56 13 2d ec 4a dd 6b d1 ee 19 92 d7 40 40 e7 59 24 af 1f b1 8b 6e 46 86 9f b8 c7 4e 29 47 fd 88 94 73 ae 83 78 3e ba bc 89 75 a1 25 b1 aa 80 11 24 17 ec c2 d9 d8 4f de dc f5 e0 5e 3a b1 5f dd 8c f7 85
                                                    Data Ascii: JDwF O_{VL_o+.pg8p8M/R$7cktA7J2E'6v_ScJ5:n.B,u[7-CDFw8`&)|,YI0}kO9V-Jk@@Y$nFN)Gsx>u%$O^:_
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 05 15 f8 67 df 41 10 d4 63 27 fe 07 19 b1 8f fa c1 1d 0e 07 e0 16 c6 39 1c 8e fd 1d 03 18 c5 2e 51 c8 2e 25 76 de 0d c8 88 13 91 82 fe f8 17 3d 80 39 f6 68 58 b8 19 64 03 14 08 64 18 f0 12 26 d1 ed f6 06 8b d6 09 de f7 7f 4a ec 17 e7 42 7d 03 d4 d4 41 ce 3e 24 80 85 c6 bf f8 29 89 ee 6b 0b 17 a0 d5 eb 77 de 77 fd 12 f4 dd e7 a0 66 d3 a7 19 61 33 0c 66 fc f7 48 b9 f8 1e d0 0c ec 3c 0b d9 20 45 75 84 cf 3f 4e 70 e3 2f d0 ea 75 1d 1f 3e b7 0c ff a7 57 e0 1d ff 3f e8 12 d0 40 41 40 b2 40 57 6c c6 ce 9a 4a 4b e9 7d c9 2d c6 3f ef 7e cc f8 13 b0 1f 29 d8 84 10 de 57 ac 30 0e 87 63 3b de 84 09 13 f6 76 0c 0e 87 a3 65 26 34 df a0 73 27 a1 33 27 81 09 a2 4c a5 63 d7 18 22 ff eb 72 45 d2 4a 89 9d 7f 2b 66 dc 57 41 22 35 28 19 f9 78 63 8f 40 97 be 83 ce 5e 86 f4 90
                                                    Data Ascii: gAc'9.Q.%v=9hXdd&JB}A>$)kwwfa3fH< Eu?Np/u>W?@A@@WlJK}-?~)W0c;ve&4s'3'Lc"rEJ+fWA"5(xc@^
                                                    2024-12-10 04:09:32 UTC1369INData Raw: dd 15 27 82 1d 0e c7 fe 83 01 5d 65 51 af 27 b1 df df 81 19 fb e5 f6 8f d1 a3 0f b1 4b 9f c0 1b 7e 18 ba 24 b1 fa 7f 7b 23 85 06 74 e9 07 3b 9d d4 fb dc cf 89 fd fa af 68 90 85 ae 49 b4 d6 4d 8a b3 18 51 79 b5 35 0a d5 76 cf 8b e1 44 16 5c 33 4a 89 fd f1 31 64 e8 f1 2d ef 57 b5 06 6a b7 45 f1 ed 8e 38 48 2f 83 9a 2d c4 af 38 05 3b f3 15 d0 bd 57 18 d9 1c f1 7d fc f3 fe 84 9a 02 74 ad 8d 7c cf bb ba a6 96 28 43 9f 6d 90 9e 06 49 b3 d0 50 8d e4 12 d9 58 92 19 e0 24 21 90 19 65 f5 75 d6 07 50 57 dd b6 c0 76 f7 b4 c1 e1 70 74 2b dc 6f ac c3 e1 d8 3f f0 80 ad 16 d2 4a 48 b9 ec 76 cc 98 0e 08 e0 24 79 95 c4 fe f4 34 de c8 23 d1 c5 4d 84 70 9a 0f 59 05 2d 1c 20 78 5f fa 05 29 67 df 02 35 39 51 86 d2 24 62 aa b2 88 c9 c5 3b e8 44 c8 e9 1d 75 ab b3 7b 40 08 0b 51
                                                    Data Ascii: ']eQ'K~${#t;hIMQy5vD\3J1d-WjE8H/-8;W}t|(CmIPX$!euPWvpt+o?JHv$y4#MpY- x_)g59Q$b;Du{@Q
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 21 7c e9 9e ce c5 50 38 10 ff ec 47 f1 3f 37 1e aa 40 d2 05 29 30 48 a9 41 06 09 6a 6a b1 2f 3c 48 f8 9f fb a1 61 13 a4 0a 92 b0 1b d8 f9 33 20 be 63 6f 65 19 70 08 b1 8b ee 43 2a 47 a2 73 15 42 8d e6 b8 ab 6b e0 13 b5 83 5e 68 a1 6c 30 b1 df dd 86 8c fc 7c bb a7 22 bd c7 10 bb e0 1e bc a1 07 a0 0b 13 e7 f6 db 39 88 12 09 e1 be 82 ad 5a 49 fc aa 33 d1 19 cf b4 3b 96 ae c4 1c f9 7d fc f3 af 05 af 28 5a 2c 17 a3 63 df 74 86 a8 74 5a 6a 0f f0 52 bb 36 48 87 c3 d1 2d 70 22 d8 e1 70 74 7f 92 e2 cf 03 bb c0 42 66 2f 62 17 5e 8f 1c f8 95 1d 76 b3 33 5f 41 17 d7 41 4a 62 43 40 54 e3 b6 dc 80 d9 46 70 f5 d9 84 2f dc d6 a9 50 a4 a0 0f fe 05 f7 63 0e 3e 12 3b 4b a1 36 b1 b8 2d 2e 48 9e 81 de 06 a9 48 94 e0 8a 13 89 b0 14 60 f9 7c 68 a8 dd 79 bc be 07 e2 5f 7a 37 66
                                                    Data Ascii: !|P8G?7@)0HAjj/<Ha3 coepC*GsBk^hl0|"9ZI3;}(Z,cttZjR6H-p"ptBf/b^v3_AAJbC@TFp/Pc>;K6-.HH`|hy_z7f
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 84 05 42 30 e5 06 52 37 10 5c 73 7e a7 ad 11 52 3c 18 ef bc 3b f1 8e fd 3c cc 55 a8 b7 10 57 04 f0 ff e7 37 48 cf e1 8d 3b c7 ab 88 5f f9 5d c2 57 ff 81 54 10 59 20 82 26 83 79 80 28 ba 50 31 15 03 f1 7f 7f 37 32 fc d8 4e c5 d7 ae b9 54 8c 22 e5 8a 7f 62 06 8f 43 17 02 c6 76 cc 23 ac 82 54 1a b4 66 39 c1 95 a7 a1 6f ee dd 72 b9 e6 c8 ef e1 5f 72 3f 46 b2 13 19 e1 66 42 d8 00 75 16 36 80 f9 d2 f7 90 01 87 ee 62 b4 90 e0 8e d3 09 fe 76 07 d2 1b c8 71 8b e7 1c 8e 7d 0d 27 82 1d 8e 7d 8a fd dc 13 2c 44 62 6b b3 62 8a 2a f0 cf be 01 19 fb a5 4e 0d 69 46 1e 4f ec fc 7b 90 82 de 51 46 b8 a9 47 b8 01 a4 d4 a0 fe 06 82 6b 2e c4 be 74 57 e7 c2 2f e8 83 ff 9b 1b 31 87 1e 81 5d 0c ba 02 cc 41 07 61 8e fe 3f f0 12 8f ca b5 96 e0 2f 3f c2 be f2 14 d2 87 48 00 37 2d 1a
                                                    Data Ascii: B0R7\s~R<;<UW7H;_]WTY &y(P172NT"bCv#Tf9or_r?FfBu6bvq}'},Dbkb*NiFO{QFGk.tW/1]Aa?/?H7-
                                                    2024-12-10 04:09:32 UTC1369INData Raw: 8b 6e 04 bf 47 64 8d c8 32 30 4c 09 5e f9 17 f6 1f 57 60 9f fc 1d e1 13 77 23 bd ea a2 d7 42 9c 07 d8 e1 d8 0f 70 22 d8 e1 70 ec 1d 7c d0 b5 16 c9 ae 20 76 d9 dd c8 d0 e3 b7 67 03 ed dc 77 b1 af 3d 05 99 20 c9 ac 5b 83 60 06 0b ba 75 0d f1 09 df 46 67 be 48 c7 ab 65 08 66 f8 09 c4 2e b9 03 0a 06 45 82 4e 13 d5 0f 12 0b d3 24 cf 20 85 21 f1 cb 4f c1 be 74 37 d8 76 9a 3f 6b 37 10 fc e9 fb 84 4f de 81 64 04 10 6b 87 00 86 48 68 a5 08 a4 2a f6 f5 67 b0 1f bf d8 be f3 ef 21 a4 6c 18 29 57 fd 07 19 30 0e 5d 40 54 51 a1 23 df 24 0d 20 25 82 b2 89 f8 25 df 40 a7 3f b1 f7 84 be 08 e6 f0 1f 12 bb e0 4e c4 2f 45 17 58 c4 03 33 14 82 17 6e 27 7e ef 1f 90 b2 2d 3b 36 33 71 38 1c fb 3c 4e 04 3b 1c 8e 4f 17 21 f2 00 af b0 90 da 8b d8 25 f7 21 43 3f d7 6c 27 c5 d6 0a d4
                                                    Data Ascii: nGd20L^W`w#Bp"p| vgw= [`uFgHef.EN$ !Ot7v?k7OdkHh*g!l)W0]@TQ#$ %%@?N/EX3n'~-;63q8<N;O!%!C?l'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.44981235.190.80.14435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:34 UTC572OUTOPTIONS /report/v4?s=%2FGTOVxMZGpXQIzDVtnIEZdml6vpba2GZeuDx9Np%2FfgYxC0ECWhFZwH%2BkFMLuSRsOayfG0mEW985GpYavrWTtCgblGN3QxPphUInegJJ3tf03py4FncgZmo0nWF4Q1870igZwTyDEW7bpP5MVj94kxQ%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://dementateranunculaceae.online
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:34 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: POST, OPTIONS
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Tue, 10 Dec 2024 04:09:34 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.449821104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC818OUTGET /images/3.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:36 UTC1073INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 65241
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a2-fed9"
                                                    expires: Tue, 10 Dec 2024 12:10:22 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:26 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMiULgYGXfnOuRKSoXB%2BNnANe3u%2BUe%2FKrB8c3NLavASIDASXd4pgk%2BRWmbz3hZnvplR91TqO6LB%2Bu1Xw9rcc8Z%2BfQ5dGodRfmbZzd%2FO%2FPoibx7i5JiQGVXznAl6FJ4zpQwy2LySk%2FGNB4mga5zXeDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa615d9b317cac-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1781&min_rtt=1764&rtt_var=697&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1396&delivery_rate=1532004&cwnd=197&unsent_bytes=0&cid=b93be29620e0ce50&ts=1528&x=0"
                                                    2024-12-10 04:09:36 UTC296INData Raw: ff d8 ff e1 24 c0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 c0 00 00 01 01 00 03 00 00 00 01 03 c0 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 38 3a 35 31 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: $ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:18:510
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 23 3a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                    Data Ascii: nv(~#:HHAdobe_CMAdobed
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 34 7a 15 ea 21 79 91 cc b8 3a a7 b0 9f 52 91 b8 7c d6 d6 0f 5f 7b 18 d7 dd 69 b1 c4 8d 20 34 34 7e f7 bb dd 67 f6 6b 4c 96 13 10 0d 7d 89 f7 ef 4b 7b 7c 8c 76 e4 b0 b5 f5 ef 6b 84 19 12 23 fa a5 60 e4 fd 57 a8 5a 1d 4b ed c7 60 3a b1 ae f6 c7 30 d6 3b 76 cf ec a1 d1 f5 aa 87 90 d0 e2 3c dd ac 8f df fe d2 b8 ee a6 eb 9f 48 c6 20 4b c7 a8 67 4d ba 9f fa 4a 3e 19 03 bd 2d 3a eb 76 d1 b3 a1 59 f6 ea 9c ca d8 28 dc 7d 46 ee d4 9d ae db fc 9f e7 76 a4 ba 4d d5 1a 36 e9 b8 08 f9 ff 00 e7 49 23 72 47 08 ec ff 00 ff d0 ed 7a d6 13 f7 7d aa a9 1c 7a 84 72 d7 0f a3 6f f5 7f 7b f9 6a 76 e4 33 2b a4 be db 04 d8 1b b8 81 f9 b6 33 9f f5 ff 00 46 8f 87 d4 a8 cb 66 c7 10 2e 0c fd 25 67 b8 fa 2e 73 55 3e 9a db 19 8c 6f a5 8e 2e 97 8b 2b ff 00 48 d9 f6 fa 7f f0 ac ff 00 c1
                                                    Data Ascii: 4z!y:R|_{i 44~gkL}K{|vk#`WZK`:0;v<H KgMJ>-:vY(}FvM6I#rGz}zro{jv3+3Ff.%g.sU>o.+H
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 4f 38 8e e4 54 a4 01 c9 5f be 23 c2 b6 12 15 57 71 04 f0 7f 70 bd de 16 33 71 3a 6b ad 73 7d 37 de c7 58 09 e0 02 37 63 3b fe 8a da c0 6e 35 9f 56 77 07 6d d8 6c b6 b0 47 d2 13 1b 76 ff 00 2d 72 3d 7f eb 66 1e 7d 4c c2 e9 f2 d6 b4 0a bd 4f a2 0d 6d fa 0d 6f ee ec fd f5 6f a2 f5 ac a7 e3 1c 3a 83 1c cf 73 58 5a 76 d6 d6 b8 43 bd 4b 9f f4 2a 6b 90 c5 03 8e 73 d6 e3 23 c5 1f ef 70 c2 32 1f f3 16 65 97 1c 20 6a a5 1d 25 fd d0 65 c3 ff 00 49 c7 ea 36 d9 85 65 8d 69 01 f1 b5 af 1a 80 48 89 07 fb 6b 9d 6b 0c b8 9d 5c e8 27 cb b4 ff 00 25 6c 75 db 69 b7 23 1b 0f 16 c1 73 aa 31 65 b2 1a c7 5c 7d af aa af fb af 43 3f cf fe ba c6 cf 17 d7 63 aa 6b 85 9b dc 58 e2 ce 37 37 f3 3f b2 a4 c7 12 00 89 23 88 ea 7f e9 49 64 e7 13 22 40 3a 68 3b d0 f4 a1 73 1a fb 48 1e d9 3e
                                                    Data Ascii: O8T_#Wqp3q:ks}7X7c;n5VwmlGv-r=f}LOmoo:sXZvCK*ks#p2e j%eI6eiHkk\'%lui#s1e\}C?ckX77?#Id"@:h;sH>
                                                    2024-12-10 04:09:36 UTC1369INData Raw: c6 8f 00 df 6b 42 a3 93 d3 70 af ca f5 6c 6d 6e be c8 61 dc 4b 5e 47 66 7b 4f d1 fe 4a 36 16 5b 72 b0 db 91 4f be c7 b1 ce 0d 1a 9d c0 4c 6d 5c e9 eb 19 2c b1 ae c0 a4 bf 30 6e 73 ee 7c 6d 3f 9b b3 dd ff 00 7d 50 c6 32 91 15 7f 4d db b6 22 09 24 0a ef b3 d0 fd 8c ef 65 54 60 81 2e 2c 7b f7 4c 11 fb cd fa 4a 86 6d f9 18 19 03 18 d6 db 32 e0 b8 56 34 63 18 39 b1 ee fd d4 df 57 b2 fa 8d 5d 4e b6 dc dd 9f 6a 04 97 3d db fd e0 8d db dd 5f d1 df f9 8c 55 fe b1 e0 33 a9 75 7c 86 be d7 b1 ec 3b 7d 36 c3 4b db a3 bd 93 f0 fe da 74 71 93 90 42 7e 9f 34 1c 80 40 ca 27 8c 78 7a 9c 5f ac 99 3d 2f 2f 1b 1e f6 01 7d 8c 3b 6f c9 63 4b 5a dd fe e6 8d ae fd d7 7f 83 fa 7b 16 3e 2d 23 4d c0 32 49 6b 89 d5 b3 c7 7f cd 5a 3d 4e 9c 1b 70 6c 68 c2 bb 16 c6 bc 13 7d cd 73 18 03
                                                    Data Ascii: kBplmnaK^Gf{OJ6[rOLm\,0ns|m?}P2M"$eT`.,{LJm2V4c9W]Nj=_U3u|;}6KtqB~4@'xz_=//};ocKZ{>-#M2IkZ=Nplh}s
                                                    2024-12-10 04:09:36 UTC1369INData Raw: ba 5d 8d ce af 2e ec a7 e4 5e c7 7b 43 7d 95 89 fa 7b 68 af db ff 00 6e a0 74 a6 f4 be a2 05 fd 3b 3a b6 b1 c2 5c dd e1 af 6c ea e6 59 5b ce e6 bd ab a1 c6 af 0e a0 1b 55 d5 b8 8e e1 ed 71 9f 91 54 4d f5 d1 b8 64 3a 56 bd 83 6c 33 4e 54 6c 68 02 54 c3 d9 1a 11 f1 94 3b 2c ac 72 75 4b 75 97 4e 6f 58 c9 18 78 17 5e e3 a8 69 fb fb 05 e2 f9 99 8e b2 db ac 73 8d 85 ef 71 25 dd e0 f8 7e eb 57 ab 7d 6d c8 0d c2 78 70 25 80 6e 23 9e 3f 92 bc 9e ca 9b 8c 00 75 6d 2e dc 40 2e 92 38 0f 63 da cf e5 b5 db bd ca 7c 15 65 8f 29 34 3a 2d 61 7b 71 aa af f3 9e 5c ef 3d a3 dc 92 4e 37 1b 1b 76 e1 2d 6c 41 23 82 3e 8b 5a 92 9b a7 4e ff 00 e1 5b 1f 5e bf bb fe 0d 3f ff d5 e8 73 70 4d f4 bc 99 9d ce 2e 3c 18 9f 66 d2 b8 6e a7 8a ea da fc 76 8d f6 1a dd 65 f6 86 fb 0b 89 da cd
                                                    Data Ascii: ].^{C}{hnt;:\lY[UqTMd:Vl3NTlhT;,ruKuNoXx^isq%~W}mxp%n#?um.@.8c|e)4:-a{q\=N7v-lA#>ZN[^?spM.<fnve
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 37 24 4e 45 a3 6c 9d 61 83 56 b3 55 d8 d4 e6 d6 06 b1 3a 21 c5 af 92 f1 1a 14 9d b0 c4 3b ad 0d 04 93 00 77 59 5d 63 ab fd 8a bf 5e 7d 95 ea f0 7c 07 2b 1b ad f5 b6 e5 d2 1b 45 8f 6d 10 d7 10 df 6b 9e 5c 01 63 5c ef a4 c6 37 77 fd 04 f8 93 29 08 8e ba 2d 94 78 41 25 c8 eb fd 6d d9 97 da fa 8c d6 d2 05 75 c6 a2 25 8c b1 af 1e e6 db fb d5 aa 6d e8 37 bc 87 66 35 de ad 84 b8 90 40 07 b6 cb 6c 6c fe 93 77 b1 4c e3 e3 30 8a 1b 0c 70 b2 77 c6 e0 41 0d 20 b2 23 d3 b1 bf ca 46 c7 ba e1 90 5e c0 f3 4d ee 7e ca 9e 77 08 3e ef 7f e6 bd bb ff 00 4a ad 0d 64 23 43 86 37 a7 87 fd f4 98 2e a2 48 27 8a 55 46 fa df ee ff 00 57 d4 da a7 a1 fe cd cd a6 ca f1 0d cd b0 7b eb 70 03 60 78 fa 2f d7 e9 ed 6e fa 7f c1 2b 2e f5 6f af d5 b6 97 62 e2 b3 f4 5f 66 64 80 e0 43 a7 f9 2c
                                                    Data Ascii: 7$NElaVU:!;wY]c^}|+Emk\c\7w)-xA%mu%m7f5@llwL0pwA #F^M~w>Jd#C7.H'UFW{p`x/n+.ob_fdC,
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 3e 41 75 8f fd da bf 35 cf ff 00 be 2a b9 56 33 22 ef 51 ce 0d 2f 97 6d b0 c8 af be da 1d ef 63 ab fe ca 6a 58 cb b1 8d 2f 79 6b 1e 20 34 12 5a 23 dd e9 b6 9f cf b2 e7 ff 00 38 fb 10 18 24 4d 48 12 07 7a db a7 f5 e7 f2 fe f2 e3 9e 20 71 40 44 4c ec 63 a4 b8 8f cd fd 48 7a 7f b8 ca b6 fe d1 bc e5 64 56 fc 6a 69 03 66 cd c2 1a 78 a6 a6 b4 8f a5 bb d4 7b d4 db 56 47 4e dd 4f a4 6e e9 cf 21 e5 cd 10 0c c3 7d 56 58 f7 7b 6f f7 fd 14 4c 1b 86 4d 4c e9 f9 0c 2d b6 b0 ed 8f 71 0c 87 7d 23 5b 7f 77 f3 76 22 67 7a 78 78 83 00 37 d4 73 9a 1d 21 cd 74 3c 1f e6 db 5b cf e9 1d fb e8 dc 84 b4 fa 7f df 71 2c a8 18 d1 3a f5 fd be 96 43 01 e0 ba a6 bd ed ad ce 0f 7d 84 43 1d 03 d9 58 67 f3 8f db f4 12 46 76 08 7e 1b 70 89 7b 85 6c 2e 6b 35 6b da f7 7b cd 3b fe 8d bf d7 ff
                                                    Data Ascii: >Au5*V3"Q/mcjX/yk 4Z#8$MHz q@DLcHzdVjifx{VGNOn!}VX{oLML-q}#[wv"gzxx7s!t<[q,:C}CXgFv~p{l.k5k{;
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 45 6d 6c 44 62 6f 6f 6c 00 00 00 00 00 49 6e 74 72 62 6f 6f 6c 00 00 00 00 00 42 63 6b 67 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 47 42 43 00 00 00 03 00 00 00 00 52 64 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 52 00 00 00 00 00 00 00 00 00 0a 76 65 63 74 6f 72 44 61 74 61 62 6f 6f 6c 01 00 00 00 00 50 67 50 73 65 6e 75 6d 00 00 00 00 50 67 50 73 00 00 00 00 50 67 50 43 00 00 00 00 4c 65 66 74 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00
                                                    Data Ascii: EmlDboolIntrboolBckgObjcRGBCRd doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLeftUntF#Rlt
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 00 0e 63 65 6c 6c 54 65 78 74 49 73 48 54 4d 4c 62 6f 6f 6c 01 00 00 00 08 63 65 6c 6c 54 65 78 74 54 45 58 54 00 00 00 01 00 00 00 00 00 09 68 6f 72 7a 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 56 65 72 74 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d 00 00 00 11 45 53 6c 69 63 65 42 47 43 6f 6c 6f 72 54 79 70 65 00 00 00 00 4e 6f 6e 65 00 00 00 09 74 6f 70 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00
                                                    Data Ascii: cellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlongleftOutsetlongbottomOutsetlong


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.449823104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC419OUTGET /images/1.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:36 UTC1054INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 43861
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a3-ab55"
                                                    expires: Tue, 10 Dec 2024 12:10:22 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:27 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kJrTegFzUxuMqqY2KEuKrzhBFSbCueFMEyzQWu2zWZOKgGezkN5K1q9URX9eggqOTxoyDJ8W5VsaQTNkKOdxugroN7HOT4RlPMUgTIbZWZV8rhzf5XanmnNaYsLtLnQZwqPdp16znyya760bhvoy7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa615d9c471a1b-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1851&min_rtt=1836&rtt_var=699&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=997&delivery_rate=1590413&cwnd=187&unsent_bytes=0&cid=58112785f01a947e&ts=1515&x=0"
                                                    2024-12-10 04:09:36 UTC315INData Raw: ff d8 ff e1 16 cb 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 d9 00 00 01 01 00 03 00 00 00 01 02 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 39 3a 32 30 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:19:200
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 15 45 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 96 00 96 03
                                                    Data Ascii: nv(~EHHAdobe_CMAdobed
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 6e 2e 10 07 c5 79 7f 55 be cb f2 dc e0 21 ad 90 3e f5 d0 dd f5 b7 29 d4 b9 b6 56 c7 b2 35 70 07 4f 3d cd 2e ff 00 a9 5c ed ce 16 3c d8 cd 5a ef 70 ee 3e 4e 1f 49 47 3c b1 20 08 96 58 e1 94 6c c8 39 d6 ba c6 83 a2 d1 fa b7 86 1e e7 66 dd c0 30 d0 ab d8 06 d2 b6 3e aa 52 1f 54 3a 48 0e 92 13 b1 6a 51 93 40 eb 74 ad d7 64 5f 65 8d 82 d3 b5 80 f6 0b 6b 0c 7e b3 3f f0 67 f2 85 9f 86 d8 cc c9 03 c4 2d 2c 71 fa 6d 3f 70 fe 50 a7 2d 76 db 8e 89 1e 14 49 90 91 3a 20 97 98 fa e9 ae 4e 30 1f b8 7f 2a e6 6d 22 76 95 d3 7d 71 83 7e 33 8f 01 87 f2 ae 61 e3 73 d3 4a e1 b2 38 1b f9 d6 39 49 4b 6e a9 24 97 ff d1 bf 69 71 7e e3 ee 27 92 55 9c 1a eb 16 17 b9 b2 15 1a 77 3b 49 9f 35 b3 80 da b2 41 64 40 66 85 52 24 53 60 03 1f 32 83 2d cc d8 4d 7a 11 c2 b7 8b 8e 72 31 37 13
                                                    Data Ascii: n.yU!>)V5pO=.\<Zp>NIG< Xl9f0>RT:HjQ@td_ek~?g-,qm?pP-vI: N0*m"v}q~3asJ89IKn$iq~'Uw;I5Ad@fR$S`2-Mzr17
                                                    2024-12-10 04:09:36 UTC1369INData Raw: fa 2d 3c 47 bb fe 8a f3 7f ad 98 74 62 35 b5 35 c3 76 3f a9 51 1f c9 ad d2 d1 fd 8d db 14 7c 32 b3 a6 87 f6 b7 44 a3 40 5e d5 f8 3d 86 67 44 aa c6 d9 78 65 42 cb 88 73 ee b1 bb de e2 3e 87 3f 9a cf cc 45 e9 18 18 98 f8 97 ba a3 b8 34 b9 b6 59 c6 e7 08 9e 3d be d5 57 3b ab ed e8 f8 ef 6e a5 d4 d6 5a 7c dc d6 aa 7d 2e ea 06 0b eb 6e 57 a9 71 25 ce a5 84 b8 82 ef ce 7d 35 ee 77 bb f9 68 09 8e 21 a5 d0 fc 57 f0 9e 1d ea cf 4e c8 f2 6e aa 82 e7 34 36 c0 1f 1e 9c fb 88 3f 48 b7 fa aa 56 db 8b 6e 3c d7 02 46 9d a1 56 ae 86 b2 f7 bd b4 5b 73 f5 dc ff 00 4c b5 a3 fe b9 77 a6 d5 9c eb 5d 73 de 08 35 d6 d9 87 48 33 03 dc 3d a8 ce 44 8e 20 28 75 5d 10 01 e1 3b 87 1b 3a bd b9 b7 3c 1d 2c 81 a7 88 32 9e a7 ef d9 60 f6 97 30 c8 f3 94 5c e0 18 5b bb 92 d8 70 f3 3e ed 55
                                                    Data Ascii: -<Gtb55v?Q|2D@^=gDxeBs>?E4Y=W;nZ|}.nWq%}5wh!WNn46?HVn<FV[sLw]s5H3=D (u];:<,2`0\[p>U
                                                    2024-12-10 04:09:36 UTC1369INData Raw: dc 60 34 72 49 e1 41 18 18 9b ea d8 95 48 52 1c 9c ec 4b 3a 7d 75 54 c2 0b 1a 36 1e fb a3 df fd 6f 72 ce a8 fd 9a 83 bd df a4 74 ec 68 f3 ff 00 c8 2b 59 b8 67 0f 76 3b 09 7b d8 44 9e 4c 91 b8 c2 a0 ea 9f b5 ae 2d f7 4c 6e e7 45 28 b3 b9 6b cb 4d 82 5c 00 7d 71 63 5d 00 99 2d 98 3a 1d c1 ed fe 53 5c bd 4f a6 75 ca 2f a5 8e c8 24 5b 03 df 13 31 f9 fa 2f 27 a3 6d 4f 75 80 90 07 20 ff 00 b5 74 9f 56 73 bd 5a bd 20 49 35 93 2e 3c 6a 4b 9a d5 2c 0d 13 e2 c5 28 d8 1d c3 e9 b6 3d af 0d 2d 20 b5 c0 90 47 05 65 64 41 b1 df 15 53 a3 75 56 b6 d3 8d 73 bf 46 e7 1d 87 c1 df f9 9a af 47 50 19 59 76 86 99 6b 1c 47 dc 54 fd 18 68 82 d2 eb bf e0 47 f2 5d f9 56 3b a4 86 fd cb 57 ae 3a 5f 40 f1 69 fc ab 36 3d 8d d1 44 77 2b c2 6d 9f a2 fe 09 24 07 b0 f8 24 82 9f ff d6 2f f8
                                                    Data Ascii: `4rIAHRK:}uT6orth+Ygv;{DL-LnE(kM\}qc]-:S\Ou/$[1/'mOu tVsZ I5.<jK,(=- GedASuVsFGPYvkGThG]V;W:_@i6=Dw+m$$/
                                                    2024-12-10 04:09:36 UTC1369INData Raw: f9 c1 71 70 f7 92 dd c3 c3 45 e6 a9 28 f1 ee 9c 8f ac f5 df e7 6b 9e 36 08 55 99 1e 9a f2 f4 94 9d 4b 1b ea 82 3d 33 f0 e5 25 e5 69 22 a7 ff d9 ff ed 1e c4 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 8f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 1c 02 28 00 62 46 42 4d 44 30 31 30 30 30 61 63 33 30 33 30 30 30 30 30 34 32 36 30 30 30 30 65 33 35 64 30 30 30 30 62 30 36 33 30 30 30 30 64 30 36 61 30 30 30 30 61 31 39 32 30 30 30 30 32 35 64 39 30 30 30 30 38 66 64 66 30 30 30 30 61 62 65 37 30 30 30 30 65 64 66 30 30 30 30 30 35 36 35 39 30 31 30 30 1c 02 67 00 14 56 68 2d 77 35 65 30 4a 33 65 41 73 58 47 75 68 4f 6d 5a 42 00 38 42 49 4d 04 25 00 00 00 00 00 10 e3 50 70 0d 51 0c 12 1d c5 43 33 18 bf e1 27 9e 38 42 49 4d 04
                                                    Data Ascii: qpE(k6UK=3%i"Photoshop 3.08BIMZ%G(bFBMD01000ac303000004260000e35d0000b0630000d06a0000a192000025d900008fdf0000abe70000edf0000056590100gVh-w5e0J3eAsXGuhOmZB8BIM%PpQC3'8BIM
                                                    2024-12-10 04:09:36 UTC1369INData Raw: e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 37 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 01 00 31 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 00 00 00 02 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00
                                                    Data Ascii: 8BIM@@8BIM8BIM71nullboundsObjcRct1Top long
                                                    2024-12-10 04:09:36 UTC1369INData Raw: a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ea ba 16 05 4c 77 ab 63 77 d8 64 6d 9e 01 fa 3a 29 7d 69 cb bf 16 a6 37 19 a6 b7 bc 10 f7 b7 90 23 e8 c7 fd f9 5e fa bb 55 a6 a7 58 f8 2c e1 ae ee 61 37 d6 e6 d0 de 94 ec 87 b7 f4 b5 b9 a2 a3 c1 24 98 db fe 6a 82 20 fb 3a 7a 7a b3 48 de 5e fa d3 e7 b7 5d 6b 9b b5 ef 2e 03 50 09 f1 56 7a 1e 2f db 73 6b a0 72 e3 27 bc 00
                                                    Data Ascii: 5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?Lwcwdm:)}i7#^UX,a7$j :zzH^]k.PVz/skr'
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 73 c1 2e 00 53 90 08 df b7 e8 38 f6 73 eb fc dd ff 00 e9 5b ec 42 cf e8 6d e9 64 be a9 7e 33 be 90 ee 3f 94 3f 94 ab 53 73 9f b6 8b 1f 2e 89 c5 bc 7e 70 ff 00 46 7f f2 1f fa 31 46 4d 1a 2c 83 50 e8 d6 f6 65 31 e1 83 65 ec 91 65 7e 6b 73 ea 7f d0 21 ba 99 97 93 e2 b9 03 63 8d cc 76 ef 4b 21 a7 6d 77 0e 27 9f 46 ef de 63 bf c1 ae c3 ea 56 65 59 07 22 b8 f4 f2 2b 8f 56 9f 0f e5 b3 fe 0d ea ce 02 2e bc 1a dc c4 68 5b bb 8c 23 37 27 e4 af d1 a5 ba 73 b0 fe 50 a8 e3 ff 00 4f c8 f8 05 7e 9f e7 0f f5 4f e5 56 4b 50 26 94 d3 ed 4e 14 09 d3 e6 82 5e 6b eb 80 9b 71 c9 ec c3 1f 19 5c e0 83 ca e8 be b7 1f d2 54 7b 7a 7f c5 73 60 eb 1f 72 61 5e 19 c6 89 29 40 db f1 49 04 bf ff d2 af 47 5b 6d 05 de de 15 9c 1e bc ea dc e7 33 4d e6 61 66 e2 74 7a ee c6 f5 cd e0 4f 6d 14
                                                    Data Ascii: s.S8s[Bmd~3??Ss.~pF1FM,Pe1ee~ks!cvK!mw'FcVeY"+V.h[#7'sPO~OVKP&N^kq\T{zs`ra^)@IG[m3MaftzOm
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 83 dd 24 8e ce a6 36 25 15 59 65 99 2d 06 b0 3b ad de 89 8d 97 94 df b4 62 54 f6 63 ba 58 1c 5b 01 c0 7d 1f 4a 56 bf 46 fa af 8b 83 48 bf a8 01 95 9c 44 96 bb dd 5d 67 b3 18 cf a2 f7 37 fd 23 91 ba ef 54 c9 a3 6e 16 10 22 d3 59 df 63 04 9a c1 10 dd 9f ba a4 e0 15 65 31 bb a0 8f a8 65 5b d3 ba 76 45 e0 0f b4 51 59 75 4d 3d dc 06 d6 fb 7f 75 8f 72 f2 8e a5 86 f6 d5 91 5d f7 7a 99 26 d9 f5 49 d1 cd d5 ef ad d3 f4 7d 4b 5f bd 75 8f b7 a9 51 90 71 6c bb ed 86 e9 16 b5 e6 48 d3 dc 77 2e 73 a9 39 97 bb 7d 44 59 3a 12 dd 77 06 e8 1c 3f 7d 32 5a 50 a6 c4 06 87 aa 7e 81 d6 98 ec 56 74 cc b2 19 93 8c 36 56 d7 f1 65 7f 9b fd ad ab 77 a5 53 4b 43 9d 58 35 5e 25 bb db 2d 7e d3 ee f4 ec 73 36 b9 cd 5c 2d b4 3a c0 cb 69 21 c5 93 0d d7 91 fb 9f bb ff 00 16 b6 fa 37 d6 17
                                                    Data Ascii: $6%Ye-;bTcX[}JVFHD]g7#Tn"Yce1e[vEQYuM=ur]z&I}K_uQqlHw.s9}DY:w?}2ZP~Vt6VewSKCX5^%-~s6\-:i!7


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.449822104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC818OUTGET /images/4.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:36 UTC1064INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 37344
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389d-91e0"
                                                    expires: Tue, 10 Dec 2024 12:10:22 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:21 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w7ilJafx7m6S3C5AYOvtmlZcflqc5twj3lNPPrFuNai92NWBm9f%2Fwt7ToKqr0Tt1k8CD41Xv8B9ibY49e25VY9MqkbZ9xUKgjacNoSg%2F7M3hE7MxPvxmnLzDNJyTqtCHeS%2FJu%2BLhbZ6AAN7r8fJWLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa615d9e068c15-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4580&min_rtt=1876&rtt_var=2502&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1396&delivery_rate=1556503&cwnd=238&unsent_bytes=0&cid=2e7ad85815ae6484&ts=1520&x=0"
                                                    2024-12-10 04:09:36 UTC305INData Raw: ff d8 ff e1 14 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 80 00 00 01 01 00 03 00 00 00 01 02 82 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 38 3a 33 39 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: XExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:18:390
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 12 d2 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                    Data Ascii: nv(~HHAdobe_CMAdobed
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 33 b6 74 d0 a3 23 41 67 57 a9 e8 79 8d 76 36 d7 68 41 21 47 af 58 c7 54 00 3c f7 0b 07 a6 64 3e b7 96 49 1b f8 85 a5 75 76 5d 59 6b a4 c2 00 d8 51 dd e7 cd b7 d5 74 87 9d 0e 9a aa a2 a7 7d b2 b3 68 dd 5b 66 5b e2 67 77 fd 52 d5 cd c3 d8 d0 e0 35 0a 95 27 d6 ea 2d ac 69 af b4 0f 31 2a 33 a5 db 36 37 66 92 6f 1b 40 89 23 4f 15 a1 55 5e 98 93 f3 59 fd 46 eb fa 7d 6c a7 0a af 57 32 fd 19 a4 80 07 d2 72 c9 bd dd 5a bb 26 de a9 43 2f e7 ec f3 24 79 39 ac dd b5 44 05 eb 6d a2 6b 4a 7a c0 44 28 ba ea 98 37 3d c1 a0 f7 2b 1b a5 66 64 64 de da 2f 70 92 3f 9c 69 90 50 fa d6 13 dd 6b bd 4f 52 ca db 00 0a fb fc 7f 75 38 15 10 ec fe d3 e9 fb da d3 91 58 24 c0 3b 87 3e 05 07 eb 16 29 75 4c b4 c1 64 c1 58 bd 3e aa 5d fa 37 74 37 7a 7f e9 45 81 cf 3f cb f7 6d ff 00 aa 5d
                                                    Data Ascii: 3t#AgWyv6hA!GXT<d>Iuv]YkQt}h[f[gwR5'-i1*367fo@#OU^YF}lW2rZ&C/$y9DmkJzD(7=+fdd/p?iPkORu8X$;>)uLdX>]7t7zE?m]
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 75 25 5f e9 fd 77 aa e0 59 38 b9 36 31 bc 9a c9 dc c3 fd 66 3e 5a 9b 93 96 e2 37 19 51 f1 63 8e 6a dc 5f 93 eb 2e 76 9a 72 91 a8 b9 9a 72 57 27 d2 fe bc e3 65 d8 da 33 ab 18 cf 30 3d 60 7f 46 4f f2 9a 7d d5 ae af 1e f1 a0 99 04 48 23 51 0a 0e 19 63 f9 c7 d7 a2 fb 12 d8 b9 f7 62 dc cb 48 6f 1c ab 38 d2 da a1 df 4a 75 57 9c c6 bd d2 87 66 2b 48 3b 74 f3 4c ad 78 82 10 38 0d ed 77 7d 65 24 31 8c f9 2d 93 07 ba 4a 1f 73 5f 97 f4 ff 00 ee 57 f0 fe 4f ff d4 af 8f 90 c6 00 66 23 95 a3 47 56 61 f6 87 68 57 30 6c 9e 14 1a f7 b0 98 2a 9c 87 10 22 e9 98 4a 9e 9f 23 2e 25 c3 85 81 d4 6c fb 51 82 60 b4 fb 4f c5 31 be d2 d8 2e 90 aa e5 5a e6 d6 e2 de 78 91 db cd 2e 5f 19 89 14 75 46 49 58 73 ae 73 e9 b9 cc 31 23 47 11 a8 42 b1 ac bc 01 a0 70 e0 f8 a8 d8 35 91 df 94 20
                                                    Data Ascii: u%_wY861f>Z7Qcj_.vrrW'e30=`FO}H#QcbHo8JuWf+H;tLx8w}e$1-Js_WOf#GVahW0l*"J#.%lQ`O1.Zx._uFIXss1#GBp5
                                                    2024-12-10 04:09:36 UTC1369INData Raw: f2 0e 16 0b e8 6b a6 fb b4 70 ed 1f 9d bd 02 75 50 1a 3a 4c c4 21 8d b2 bb 45 ac 77 d1 27 e9 83 c3 37 fe f7 fa 35 52 e1 e9 3d b6 b3 e8 bb fd 76 ff 00 65 47 a6 35 df b2 aa b5 8e 87 56 0b a4 ea 65 a4 19 dc 8a f8 dd 6d 0e d0 38 92 c3 ff 00 49 20 a6 e6 36 63 aa b0 7b a1 8f 10 7b e8 a7 76 16 26 48 77 a4 06 36 48 3c 0f e6 dd fd 9f f0 7f d9 54 69 d6 b6 c8 d5 87 6b 87 91 d1 4f 16 e7 1b 7d 27 9f 7b 25 87 cd a7 e8 1f ec a7 10 25 a4 85 a2 9a 9b 32 3d 7f b3 ed 3e b4 ed d9 e6 92 b9 6b e5 f4 65 b4 c5 8d dc c7 9f 11 fc d7 fd fd 25 0f b4 3f 1f c1 56 5f ff d7 e5 9c f8 70 9e 1f a7 cd 16 9b 77 16 b4 f2 1c 34 ff 00 5f ea aa 8f 78 70 2d 27 dc 38 4d 55 db 49 71 d7 51 a0 e6 12 5e de 0e 90 09 31 a9 3a 26 dc d2 34 76 b3 c1 1f 3e c8 6d b0 86 e8 0c 1e f0 a4 e7 48 24 c6 bd dc 21 24
                                                    Data Ascii: kpuP:L!Ew'75R=veG5Vem8I 6c{{v&Hw6H<TikO}'{%%2=>ke%?V_pw4_xp-'8MUIqQ^1:&4v>mH$!$
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 00 00 00 00 00 4e 67 74 76 62 6f 6f 6c 00 00 00 00 00 45 6d 6c 44 62 6f 6f 6c 00 00 00 00 00 49 6e 74 72 62 6f 6f 6c 00 00 00 00 00 42 63 6b 67 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 47 42 43 00 00 00 03 00 00 00 00 52 64 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 52 00 00 00 00 00 00 00 00 00 0a 76 65 63 74 6f 72 44 61 74 61 62 6f 6f 6c 01 00 00 00 00 50 67 50 73 65 6e 75 6d 00 00 00 00 50 67 50 73 00 00 00 00 50 67 50 43 00 00 00 00 4c 65
                                                    Data Ascii: NgtvboolEmlDboolIntrboolBckgObjcRGBCRd doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLe
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 61 6c 74 54 61 67 54 45 58 54 00 00 00 01 00 00 00 00 00 0e 63 65 6c 6c 54 65 78 74 49 73 48 54 4d 4c 62 6f 6f 6c 01 00 00 00 08 63 65 6c 6c 54 65 78 74 54 45 58 54 00 00 00 01 00 00 00 00 00 09 68 6f 72 7a 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 56 65 72 74 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d 00 00 00 11 45 53 6c 69 63 65 42 47 43 6f 6c 6f 72 54 79 70 65 00 00 00 00 4e 6f 6e 65 00 00 00 09 74 6f 70 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f
                                                    Data Ascii: altTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlongleftOutsetlongbotto
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 9c bc a7 fd 3b 6d 7b be 4d 25 8c 60 4d 99 a5 f8 c5 9f 24 36 37 d2 af 78 fa 4f e3 c3 4e ee fe aa a6 dc 6c bc 97 c3 2b 70 6f ef 6b af 9f 0b 4b 07 06 cc aa ab 75 b2 2b af 51 bb bb 9d a8 ff 00 a2 ba 2c 1c 5a d8 c9 30 5c 14 07 21 06 83 64 63 04 59 79 cc 5f ab 16 db 0e 7f 7e 09 5a d8 9f 55 31 da 66 fd 5b 1e d0 b7 a0 16 8d a2 12 dc 78 47 88 f7 47 08 79 6e b7 f5 62 a0 3e d1 86 36 58 d1 a4 71 a7 8a bb f5 27 af 3b a7 87 e3 e4 9f d5 dc f0 1e d3 a9 63 bf 7d ab 74 43 bd ae 00 8f 05 cc 75 fe 9c 30 72 c5 f4 e9 5d e0 8b 5a 3f 34 8f a2 f0 9f 1b 59 30 08 7d 2f 76 e0 08 82 d3 a8 23 82 13 88 0b 2f ea be 41 bb a2 52 1c 4b 9d 4c d6 49 f0 1a b7 f2 ad 42 41 4f a6 15 ce 44 21 8b 0b 8a 83 c1 dd e5 e0 a6 20 24 86 cb 3e 88 44 0a bb 2e 68 1a 94 8e 53 07 74 09 1d d7 36 21 24 01 95 5e
                                                    Data Ascii: ;m{M%`M$67xONl+pokKu+Q,Z0\!dcYy_~ZU1f[xGGynb>6Xq';c}tCu0r]Z?4Y0}/v#/ARKLIBAOD! $>D.hSt6!$^
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 0f a8 74 3e bf 8d d6 b1 72 df 86 d3 48 c6 2c 26 a7 13 a8 23 dc ef ed 39 07 ae 1a a8 c9 c5 b8 37 d4 a3 68 7e d0 3e 93 bf 94 b9 3f a9 7d 41 d8 19 d9 0f 89 aa ca c3 6c 6f cf da e5 d4 db 53 b3 18 31 1a 77 b6 77 63 d8 0f 2d fa 4f 61 3f 9b e9 aa 59 31 f0 64 d3 e5 6e e3 99 94 3c 5b 2d 39 fd 5d 85 d8 38 cf 7b 24 ee f5 0b 6b 20 8f a4 df 4d ff 00 a4 ff 00 39 30 fa ad 9a d6 b9 d9 2f c6 c6 15 92 25 ce 2e d2 27 74 fb 56 e5 c2 a7 60 36 d6 b1 af b0 34 37 d4 02 5e d8 fe 5b 61 cb 9a b3 32 e7 5a 6b 35 49 dd 1e e3 cf f2 8f f2 51 c6 45 d6 ab ce a2 f4 1f 4b 6a e7 f4 eb 76 be da ed df 8d 50 10 e6 b0 b0 bd d3 db 5d de 9b 5a ae e2 1d d5 e3 06 6b 5d 4d 20 7f 69 1f 33 32 b3 8c cc 7b 40 2e b0 ed 70 1c 01 2a 8b 8d f8 f4 e5 be a0 df d5 6a 7d 8d fd d9 68 fd 17 f9 ca 63 1b 22 98 25 2a
                                                    Data Ascii: t>rH,&#97h~>?}AloS1wwc-Oa?Y1dn<[-9]8{$k M90/%.'tV`647^[a2Zk5IQEKjvP]Zk]M i32{@.p*j}hc"%*
                                                    2024-12-10 04:09:36 UTC1369INData Raw: a9 66 43 b6 34 7d 16 6d f6 30 70 00 d1 55 7b 8b 9c 5c 4f 1c 2a de b9 71 97 1d 1a 63 e4 a4 6c 91 3e 3c 22 0a e2 19 0d 49 79 ed c2 a7 95 2f 73 7e 2a cd 8f 0d 6e d0 0c 03 a9 8e 4a 03 b6 90 35 d6 67 54 94 c2 c1 fa 27 0f 02 0a 0e 4b 64 57 7b 79 ad c0 b9 1d e3 73 5c 39 92 a3 a7 b9 87 e8 bb 94 0a 42 0c aa 9d 8d 90 32 aa fa 2f 02 7c 35 d5 a5 cb 3f 3a 9a ac 79 b3 19 be 99 89 b2 a3 dc fe 73 98 b7 6b 67 a9 8e 18 f1 30 36 9f 31 e2 a8 5f 8d e9 96 b3 b8 98 71 3d bf 35 01 a2 88 b7 25 c4 b1 ac 3d 9c 3f 15 ab d0 ba b1 c7 c9 15 bc 9f 42 c3 0f 9e 07 f2 d5 0b da 01 0d e3 69 21 09 a7 6b b7 0e ca 4a e9 d0 ac 04 83 63 70 f5 9d 4f ad 51 56 38 38 ef 16 59 68 26 bf 00 06 9b dd fc 95 cb db 9a eb dc 6c 7b cb de 79 2e 46 c9 63 03 41 63 b7 10 03 5c 3f 74 11 b9 80 aa 65 8d 9d 07 28 46
                                                    Data Ascii: fC4}m0pU{\O*qcl><"Iy/s~*nJ5gT'KdW{ys\9B2/|5?:yskg061_q=5%=?Bi!kJcpOQV88Yh&l{y.FcAc\?te(F


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.449824104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC419OUTGET /images/2.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:36 UTC1064INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 31837
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a2-7c5d"
                                                    expires: Tue, 10 Dec 2024 12:10:22 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:26 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=evF7TdHERIxwlj4g7OOHJQ51w%2FLlc%2FG2JAHQpR0pvvMCTuepHmz1lOsSaiJgZO2s8ynnSz%2F8PuUrwEazh38ppSmqttaq4dX5Q%2BUlICgocc5ypyzMmxQK5slhjbIk5IGB87ufVa9YeOM7OuqPM%2Bnlnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa615e4dad184d-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1470&rtt_var=590&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2880&recv_bytes=997&delivery_rate=1796923&cwnd=238&unsent_bytes=0&cid=2ef0839e67a7cfd3&ts=1478&x=0"
                                                    2024-12-10 04:09:36 UTC305INData Raw: ff d8 ff e1 11 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 e0 00 00 01 01 00 03 00 00 00 01 07 df 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 39 3a 30 33 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:19:030
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 10 54 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                    Data Ascii: nv(~THHAdobe_CMAdobed
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 16 8d 7e 8b 77 3d be 9f fd 25 d7 60 3e 9b ba 56 48 c5 32 cb 29 73 ab f8 c2 9f 19 37 44 30 65 00 8b 1a bd 17 d5 87 17 74 0c 22 7f d1 fe 12 56 a2 ad d3 b1 c6 36 06 3e 38 11 e9 54 c6 9f 88 02 55 95 33 59 49 24 92 4a 52 49 24 92 9f ff d2 f5 54 92 49 25 29 24 92 49 4a 41 cb c9 ab 13 1a dc 9b 8e da e9 69 7b c9 ec 02 32 a1 d7 28 7e 4f 47 cc c7 af e9 5b 53 9b f2 23 dd ff 00 45 23 b2 45 12 01 ee f3 59 f9 55 65 37 3f 32 86 90 ec 86 54 c2 01 9d 40 70 dc d7 0f de 66 c5 c4 e7 74 a7 5b 71 c8 cb b1 ce 36 c8 14 34 4c 36 36 b7 73 ff 00 79 74 7d 0b 7b 68 ce c7 73 03 29 aa c6 8c 76 4c 9d 8d 6e df 73 8f d2 47 18 75 db 66 e2 60 0e ca 29 48 98 83 d6 9b 11 80 12 23 a0 2f 25 81 f5 77 1d b5 d9 5b 6b 7b c5 a2 0d 8f 86 96 80 77 4d 5b 47 b5 cb 53 a7 74 56 e2 e4 b1 cd 1a 98 12 79 3f
                                                    Data Ascii: ~w=%`>VH2)s7D0et"V6>8TU3YI$JRI$TI%)$IJAi{2(~OG[S#E#EYUe7?2T@pft[q64L66syt}{hs)vLnsGuf`)H#/%w[k{wM[GStVy?
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 6f ee 1d 1a 4f f5 bf 3d 32 45 7e 33 45 f3 6b 9a 5a 63 f3 4a b5 8d d4 ac a0 06 83 a0 88 8f 8a 6b 2b 2e 07 70 d4 68 7e 4a b9 c6 24 f0 85 83 bb 37 01 06 e2 f4 34 f5 ab 45 0e 0d 8d c4 e9 e0 07 9a 86 5f 59 79 66 c1 3e f0 40 6b 3b 9f 06 b7 f9 4b 37 16 b7 92 18 7d ad 76 85 dc fc d7 47 d3 7a 56 1e 31 17 d6 d7 59 6c 69 65 86 63 fa ad fc d4 c2 62 17 81 39 06 d7 d5 be 97 66 25 06 ec 81 19 17 ea 5b fb ad fc ca ff 00 f2 68 7d 63 32 d6 f5 37 56 c1 36 31 ac 70 ad df 42 ca c8 da f1 fc 9b 18 e5 ab 4b a1 80 83 af 75 87 f5 a2 ab 83 6b ce a0 4d b8 fa 96 9d 43 9b f9 ec 28 09 5f d5 32 87 a6 87 47 a2 e8 5d 5d a5 a4 d1 2e ad ba 5d 8c ff 00 a6 c8 fd d5 b9 6f 50 65 61 af e6 a7 68 db 23 49 fd c7 fe eb d7 07 81 6d 79 4d 6e 4e 23 5d 4d ee 60 7b 6c 6f d1 24 7e 6f ef 7f 27 6a e9 7a 77
                                                    Data Ascii: oO=2E~3EkZcJk+.ph~J$74E_Yyf>@k;K7}vGzV1Yliecb9f%[h}c27V61pBKukMC(_2G]].]oPeah#ImyMnN#]M`{lo$~o'jzw
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 47 33 a2 f1 64 90 53 ed ed ed 3c f7 52 ee bc 39 24 54 fb 65 b1 23 c5 49 fb 76 8d dc af 11 49 2e 8a 7d a0 86 76 3f 10 aa b9 d8 6d b8 0b 1b bd fa ec 33 af f2 b9 85 e4 29 26 a5 f7 6f a9 6e 3f b4 72 85 4c 1e 89 ac 6f 73 48 d1 d3 ec 95 d8 2f 96 52 53 43 e5 5a 5f a9 d3 2f 96 52 4e 43 f4 67 d6 50 36 63 90 61 c1 c6 07 88 58 07 d5 f5 ac 2c db 3b db a3 b8 fa 2b c4 92 50 e5 f9 97 c7 67 dd 06 e8 24 c0 f0 03 b6 88 94 7d 1d 7f 74 47 e3 b9 78 3a 49 a1 45 f7 26 fe 76 bf eb 29 2f 0d 49 25 3f ff d9 ff ed 19 be 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 6e 1c 02 00 00 02 00 00 1c 02 28 00 62 46 42 4d 44 30 31 30 30 30 61 38 61 30 31 30 30 30 30 30 35 39 37 30 30 30 30 34 36 36 39 30 31 30 30 30 37 37 39 30 31 30 30 36 30 38 62 30 31 30 30 35
                                                    Data Ascii: G3dS<R9$Te#IvI.}v?m3)&on?rLosH/RSCZ_/RNCgP6caX,;+Pg$}tGx:IE&v)/I%?Photoshop 3.08BIMn(bFBMD01000a8a010000059700004669010007790100608b01005
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 37 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 01 00 32 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00
                                                    Data Ascii: 8BIM@@8BIM8BIM72
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f5 4d a3 c0 25 03 c1 3a 49 29 6d a3 c0
                                                    Data Ascii: "q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?M%:I)m
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 52 a7 2e 8b 40 2c 2a ce e6 06 97 f6 00 cf c2 13 f1 f9 da cc 9e 54 cf ea ee 5d f9 36 65 6e 3f a1 60 ab d1 ef bb 73 4b 9d 6e ef e5 2d b5 89 f5 5a 91 4e 13 ab 03 68 69 00 34 f2 01 97 b5 bf f4 d6 da 96 17 c2 2d 83 2d 71 9a d9 49 24 92 72 c5 24 92 49 29 ff d3 f5 49 50 36 c1 85 2e ca 21 a2 4a 28 53 6c 93 08 8a 21 a3 94 e8 25 74 ce 68 73 4b 4f 04 41 f9 a7 49 25 3c 05 f8 ee c1 ce 7d 4f 04 38 30 b2 d7 8f a2 4c ee ac ff 00 69 a8 16 67 b6 b0 03 79 ee ba df ac 7d 27 1f 2f 06 fc 90 cf d6 a9 a9 ce ad e0 96 ce d1 ba 1f b7 e9 2f 30 76 55 97 39 c7 82 d3 0e 6a 87 24 48 8e 8d 9c 53 12 96 bd 83 b1 7e 55 96 37 6b 0e a7 9f 25 cd 75 ae a9 d5 6a b1 a1 d7 1a c3 78 80 1d ba 3e 3f 45 0f 37 eb 0d 94 58 ca 71 c4 fe f4 f7 74 aa b7 5a dc d7 b1 d9 79 3b 63 4d 83 dc 53 21 8e b5 93 2c f2
                                                    Data Ascii: R.@,*T]6en?`sKn-ZNhi4--qI$r$I)IP6.!J(Sl!%thsKOAI%<}O80Ligy}'//0vU9j$HS~U7k%ujx>?E7XqtZy;cMS!,
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 7d a9 ac ea 7f e3 2e fa 4e ff 00 ad a0 a4 d9 9d 5e 9a dd e8 d0 d3 7d e7 f3 1b a9 fe d7 e6 d7 ff 00 5d 59 f9 07 32 d9 7d d6 b6 91 c6 da c6 f3 fe 7d be cf f3 2a 45 6b 6a a9 bb 6b 68 6b 47 66 e8 ab e4 1d c4 42 69 53 56 ca a9 d1 ce 2e b6 c9 d1 f6 9d e4 7c 27 d8 df f3 56 9d 3b 45 0c 8f dd 98 f8 ac bb 04 ea 7b 0e 15 6a 3a 8d 97 d4 c6 03 b4 b5 ce aa c3 c1 11 ee 6b 9a 9b b2 5d bf 59 b0 43 75 f1 8e df 15 93 d6 32 b0 b1 40 b3 37 22 bc 70 c3 21 93 ee 24 fb 7e 87 d2 f7 2e 57 eb 17 d7 0c e0 1d 85 d1 4f a7 53 64 59 96 04 b9 c7 b8 a6 7e 83 7f e1 57 15 67 ae fb 0d b7 39 d6 58 ef a4 f7 92 e2 7e 2e 72 35 6a d9 ef 7a f7 4d c6 78 a3 aa 60 3d b7 63 66 48 7b eb fa 22 d6 f3 c7 d1 f5 1a b2 ea c3 97 41 1f 24 0f ab 3f 58 ed e9 c4 62 5a d6 db d3 ef 24 5b 4b fe 8c 9d 7d bf ba f7 3b
                                                    Data Ascii: }.N^}]Y2}}*EkjkhkGfBiSV.|'V;E{j:k]YCu2@7"p!$~.WOSdY~Wg9X~.r5jzMx`=cfH{"A$?XbZ$[K};
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20
                                                    Data Ascii: mpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.449825104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC827OUTGET /images/comm_pic_2.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:36 UTC1070INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 75733
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a7-127d5"
                                                    expires: Tue, 10 Dec 2024 12:10:22 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:31 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xx4A8zVAyhSVT1nla9MKXstq0XOO3lbgDT4CNlQLaNqaVrBsnZD9%2BBZomX%2FGmELNHQZV0xJK6CN%2B%2F0V3g9hLwOQ3l0yhvqjdmxI2ab0HNAQ%2FBh5ltKUV9ErjspW8XkUkxzhxts%2Bg%2BaaADnWWiZxMlw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa615e4dc8c454-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1526&min_rtt=1514&rtt_var=593&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1405&delivery_rate=1805813&cwnd=162&unsent_bytes=0&cid=6e2531f415d12d1f&ts=1445&x=0"
                                                    2024-12-10 04:09:36 UTC299INData Raw: ff d8 ff e1 12 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 5e 00 00 01 01 00 03 00 00 00 01 00 ed 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 37 3a 32 35 20 32 32 3a 31 33 3a 32 32 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ZExifMM*^(12i ''Adobe Photoshop 21.0 (Windows)2023:07:25 22:13:220
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 10 d4 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                    Data Ascii: nv(~HHAdobe_CMAdobed
                                                    2024-12-10 04:09:36 UTC1369INData Raw: c0 fe f2 33 76 9b 6c 05 ed 70 70 68 2c 07 56 c0 2d 76 ef eb 6e 41 e9 e1 cc a1 ed 3c b6 c7 37 e6 00 6a 70 c8 78 4e be ab 1f 8a 0c 07 10 a1 a5 15 f1 99 5d f5 7a 85 95 b4 c9 10 1a 4f 1d fe 9a 59 55 32 aa 4b 80 60 74 80 21 a4 1d 7f b6 e4 2c 2c 7b 28 c9 1e a4 6e f4 c9 1b 4c f7 6b 50 73 9d 39 76 1f 08 6c fc 1a 14 b1 37 92 84 b4 ae 26 32 2b 1d 98 eb 7c 2b 35 ee 69 90 7e 20 12 3e 1c 2b b4 38 12 d1 50 78 63 83 3f 96 4e c2 3d 77 fe ef d0 a7 6f a7 fc bf 49 67 07 a9 b6 eb 00 da d7 b8 0f 00 4c 2b 1c 4c 14 e9 32 eb f6 30 0f 50 fe 90 3d f6 eb 0e 04 b2 bf 6f a8 1b 65 6c b7 75 9e bd 5f fa 29 1f d4 77 ef ba 3c 77 5b f7 ff 00 30 a9 74 f7 fa d6 9a 6d 24 9b 1a 7d 37 12 65 ae 8f a4 3f ac ac ee ab f6 76 fd bf ac 6e f4 b6 c9 fa 7f bf b6 7f 71 0e 21 61 78 89 e1 3a f6 7f ff d1 a7
                                                    Data Ascii: 3vlpph,V-vnA<7jpxN]zOYU2K`t!,,{(nLkPs9vl7&2+|+5i~ >+8Pxc?N=woIgL+L20P=oelu_)w<w[0tm$}7e?vnq!ax:
                                                    2024-12-10 04:09:36 UTC1369INData Raw: ea 7f 02 cb c4 3b 7e 21 d0 0d 6b 9a 0b eb 68 71 d5 c2 01 12 7c e1 3b 59 5b 5c 1c d6 35 a7 c8 01 f9 16 53 af c8 6d e1 95 da fb 04 4c 58 fd 22 3d fb dc d3 fa 3d bf be 89 eb 64 7a 60 ba cb 06 24 9d b7 fd 17 bb 4f 63 6c b7 e9 32 9d fe df 5f d2 4d 38 a5 fb c3 5f e5 b2 46 51 fb a7 45 5b d3 f2 37 1d 90 f1 00 03 30 61 a3 68 dd b9 57 75 16 b1 e6 b3 06 d9 db b0 6a 67 b2 bb 87 6d c4 5d a9 b2 d6 11 b3 1d ef 97 0f e5 39 f0 dd cc 77 e6 6d 54 77 13 77 f2 cb f8 8d 77 4f d1 df 2a 6c 72 9d 98 92 3d 21 86 62 14 08 07 d4 d9 b5 99 0e 1e 9b 05 84 08 f6 96 86 8d ad f6 ee 9d 1e ad 90 c6 86 56 e0 c3 6d 6d 1b 03 dc 07 1f 9d cf b5 2c 91 91 66 36 e6 b0 b3 27 c1 8e 82 d0 4f bb dd 23 db fc 95 52 db 9f 53 2a a6 f6 3d d6 b1 a5 c5 c4 8d 64 cf 79 f6 b2 36 a8 ec cc 0d b4 27 41 bf 9b 21 a8
                                                    Data Ascii: ;~!khq|;Y[\5SmLX"==dz`$Ocl2_M8_FQE[70ahWujgm]9wmTwwwO*lr=!bVmm,f6'O#RS*=dy6'A!
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 4a 1c 21 3c 45 be 72 f1 bb 17 1f ec 94 df 6c a3 b0 79 f9 7f b5 52 94 a5 2e 10 ae 22 dd 19 f5 0f cc 74 7c bf f2 49 7e d0 6c e9 53 be f0 a9 ca 5a 23 c2 15 c4 5b bf b4 47 6a 8f cd c0 27 1d 57 68 fe 62 7f b7 ff 00 98 aa 32 94 a5 c2 11 c4 5d 2a fa e3 98 67 ec c1 d1 db 7c 7f df 15 a6 7d 6c c8 ac 7b 71 19 f3 b1 df c1 8b 0e 53 68 97 08 4d 97 a0 ff 00 9e 99 bf 9b 87 48 f8 bd e7 ff 00 22 9f fe 7b 75 28 8f b2 e3 f3 11 2f ff 00 aa dc b9 e4 a7 4f 9a 5c 23 b2 ac bf ff d7 e6 a5 3e e4 39 4b 72 72 d4 92 9e 50 f7 25 b9 25 24 94 f2 86 1c 9f 72 2a 67 29 f7 21 ee 4f 29 29 9c a5 2a 12 96 e4 94 ca 52 dc a1 b9 29 49 4c e5 29 d3 e7 fc 10 e5 2d da 7c d2 53 ff d0 e4 e4 a5 2a 32 52 92 9c b5 9c a4 09 f1 50 92 9e 4a 4a 66 0a 7d ca 12 53 6e 3e 07 ee 49 49 37 27 dc 87 b8 f8 14 b7 1f 02
                                                    Data Ascii: J!<ErlyR."t|I~lSZ#[Gj'Whb2]*g|}l{qShMH"{u(/O\#>9KrrP%%$r*g)!O))*R)IL)-|S*2RPJJf}Sn>II7'
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a
                                                    Data Ascii: MH/fflff/ff2Z5-8BIMp8BIM@@8BIM8BIM
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 9f 00 6c 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 07 ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52
                                                    Data Ascii: l"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 6b 81 90 45 8d 6d dc b7 fa eb 9c b3 29 fa fb 5b e7 f4 ff 00 f2 6b d0 3e be 62 63 63 75 3a cd 0d 6d 66 ea 83 de d6 88 12 1c e6 6e d3 fb 2b 8b b2 eb 1a f3 f4 c8 12 20 33 fc dd 65 3e 59 01 02 e2 0d 0e e9 84 0d 5f 11 16 7b 39 83 24 30 cb 6a ad b3 c9 1b 86 9f 27 a8 bf 2f 74 6f ae b7 47 12 5e 63 ff 00 04 5a 07 22 fe 21 f3 a7 35 ff 00 73 d3 7a b9 04 4c 96 90 09 20 d6 75 fa 31 1e e4 c3 90 6f c2 3f c6 5e 20 76 e2 3f e2 b9 ee cd de 41 75 6c 71 69 96 cb ac 30 7c 5b fa 44 ff 00 6f 70 71 7e d6 ee 22 09 df 64 c0 ff 00 ae 2b de a6 44 19 77 03 bd 4e d0 f1 fd af 72 7a df 73 cb 84 89 6c 7d 2a cb 74 3b b4 ff 00 a9 43 dc 88 1f 20 ff 00 1a 4a e0 95 fc c7 fc 50 e7 b7 31 ad 79 7b 6b 63 5e ef a4 e0 f7 82 67 c4 ef 52 1d 44 89 86 81 26 4c 58 f1 24 f7 fa 6b 43 6e 5c 7f 39 5c ff 00
                                                    Data Ascii: kEm)[k>bccu:mfn+ 3e>Y_{9$0j'/toG^cZ"!5szL u1o?^ v?Aulqi0|[Dopq~"d+DwNrzsl}*t;C JP1y{kc^gRD&LX$kCn\9\
                                                    2024-12-10 04:09:36 UTC1369INData Raw: b0 87 39 a1 ce 68 6b 62 4f d1 77 bf 77 bb f7 52 a1 f7 da e8 ae b2 e1 e2 38 13 a6 a6 3e 8a 7c 26 4e 68 36 0f 76 d2 e0 0e a2 62 41 6a d4 92 7b ca 74 f2 70 54 6b 88 d6 e8 84 38 bd 57 42 f6 75 fe a8 e2 d6 cc bb 1e e7 0f d1 56 4e e7 10 dd cf b0 ed 91 3f c8 6b d7 53 be 8d db 3d 46 6e 89 e4 70 aa fd 44 c6 60 c0 cb b9 e7 d9 92 ff 00 4e c6 83 0e f4 5a 3d 37 5a c2 3f d1 de f5 bf b3 2b ed 9e 9e f1 bf 76 f9 83 b7 74 7d 38 ff 00 a6 9b c0 7d b3 3b d7 e6 4f 10 e3 e0 e9 f2 bf ff d4 ee 5d d4 3e ac 53 58 fd 23 76 b5 a1 ad 8d fc 34 40 1b 8f f2 57 9c 7d 6c 38 76 f5 ac ab f0 36 ba 9b c3 2d 61 80 7d c5 8d 6d 9f bd fe 11 8b d3 a8 c5 e9 34 40 c7 c0 a6 be e0 86 30 19 f8 ed 5c 7f f8 c8 a2 72 f0 72 83 60 59 53 e9 24 78 b1 cd b1 9f f9 f9 e9 b9 4f a7 aa fc 5f 37 98 78 27 37 22 34 07
                                                    Data Ascii: 9hkbOwwR8>|&Nh6vbAj{tpTk8WBuVN?kS=FnpD`NZ=7Z?+vt}8};O]>SX#v4@W}l8v6-a}m4@0\rr`YS$xO_7x'7"4
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 49 37 25 b9 42 4f 82 62 5d e0 82 99 ee 4f bb 4f 9a 14 bf b0 4a 5d 1f 3f e0 92 9f ff d9 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 14 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 32 00 30 00 32 00 30 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01 01 00 ff e1 12 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d
                                                    Data Ascii: I7%BOb]OOJ]?8BIM!WAdobe PhotoshopAdobe Photoshop 20208BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.449826104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC818OUTGET /images/5.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:37 UTC1063INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 44747
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389a-aecb"
                                                    expires: Tue, 10 Dec 2024 12:10:23 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:18 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r7AVtTkZ7szRWCvaQvMtHJrRWaHBKisEmb1wn%2FCYABBynvnlV8Xf1p5HVpK3CtKebmQXXOo4EfweZOWrbT24V671hXKG9VvijDOLaMg7TH8QsFqQNRzVm8jYNT%2F4sJhD9dOrTSze7g1b5lr6e%2BYX%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa615fb84441b4-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1576&min_rtt=1572&rtt_var=598&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1396&delivery_rate=1818181&cwnd=199&unsent_bytes=0&cid=7f6acf33d4d5bbdf&ts=1452&x=0"
                                                    2024-12-10 04:09:37 UTC1369INData Raw: ff d8 ff e1 17 26 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 80 00 00 01 01 00 03 00 00 00 01 02 92 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 38 3a 32 35 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: &ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:18:250
                                                    2024-12-10 04:09:37 UTC1369INData Raw: fa 2b ba b8 2c b0 4f c0 f8 27 f2 e4 d1 8c be 68 b5 f9 8c 42 32 12 8f cb 2d 90 fe 61 49 5b f4 db 29 29 d8 29 ff d0 ef 9b 58 53 f4 c7 82 b0 03 7c 14 84 25 c6 16 70 16 93 a9 9e ca 1f 64 07 58 5a 10 94 21 c6 13 c0 d1 14 39 a3 40 ab 75 1b dd 8d 88 f7 3b 42 7d a2 7b fe ff 00 fd 05 ac 5c d6 b4 bd e6 1a d1 24 9e c0 2e 13 eb a7 5d 9a 9f 53 5c 01 70 81 5f 70 d9 f6 7f 6e d7 ff 00 e8 c4 d9 e5 a1 a6 e7 65 d8 f1 71 48 5e c3 52 f3 1d 4f 31 fd 4b 29 ce 71 fd 19 21 ce f0 da 27 d1 ab fe fe 8b 63 aa ae 93 6c b4 de ed 37 90 0b 58 d0 3f 36 7e 9d bf f5 0b 36 d7 1a e9 68 7b 89 2e 32 ed 23 5f fc e5 35 b7 3b 29 f4 e3 06 ec ad a3 53 ce bf f9 82 8e 1a 0a 6c 48 5b 62 a0 6f 3b 43 8d 8f 3c 98 97 13 e4 7e 8b 57 47 d2 3e aa d8 ca fd 5b 9a 03 9d c3 5d ae 9e 6a d7 d5 9f ab f5 d2 46 4b da
                                                    Data Ascii: +,O'hB2-aI[)))XS|%pdXZ!9@u;B}{\$.]S\p_pneqH^RO1K)q!'cl7X?6~6h{.2#_5;)SlH[bo;C<~WG>[]jFK
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 8d 6e 66 55 73 93 5f a7 73 4f b9 a3 51 f1 6a 1e 7d c6 9c a2 3f 74 49 5a 7d 1b 10 63 d7 ed 9d 90 60 1e cb 1b ad 3c 1c 87 11 c9 90 53 4f cb 7e 2c 91 f9 88 f0 72 af fa ca e1 61 af 1f 1e cc 87 8e 4b 44 34 1f eb 29 d7 99 d7 32 44 fa 4c a5 84 7d 17 b8 13 ff 00 47 72 0d 38 76 e5 39 9e e8 ab 97 35 84 07 cf 83 1a ff 00 62 c9 bb ea ef 58 17 31 ce 7b db b6 66 ca de f2 e7 69 ed f6 3f d8 d7 6e 46 3a 8b d0 2c 99 22 55 44 f9 35 3e b3 57 92 ea 77 64 54 03 98 e9 0f 69 04 41 ec e8 58 65 fe cd 4f b6 1a 4f cf da 57 48 71 3a 95 f8 56 63 e7 b4 9b 76 91 bc 10 66 3d d5 fa 9f ba f5 cb dd 22 b2 1b ce c3 f7 b4 f0 86 ea 23 ae bb 75 6b e4 03 f6 77 0e ed 23 f0 d1 17 0e d7 b4 31 cd e4 09 fb be 92 8b dc d7 34 1e 5b 60 31 f1 03 50 85 8d 63 9a d1 1f 4d 87 49 4f dc 53 1e c6 dd b1 6b 5a 0e
                                                    Data Ascii: nfUs_sOQj}?tIZ}c`<SO~,raKD4)2DL}Gr8v95bX1{fi?nF:,"UD5>WwdTiAXeOOWHq:Vcvf="#ukw#14[`1PcMIOSkZ
                                                    2024-12-10 04:09:37 UTC1369INData Raw: c1 ed 7b 0f cb 72 e3 3e b5 62 fd 93 aa e4 d2 d1 0c 70 16 34 79 38 28 a6 0d dd 33 e1 90 ae 17 21 ee df 80 43 86 82 c0 47 c1 c3 dd ff 00 4d 6a 7d 52 fa c8 3a 5e 40 e9 f9 8f 8c 1c 97 7e 8e c3 fe 0a c3 a7 bb fe 0a df cf 59 e4 1d b5 35 df 42 d0 49 f9 c3 59 ff 00 49 50 cd a7 6b 37 11 c4 13 ff 00 7e 44 0b d3 ba e2 6b 51 d1 f6 8a d8 1c 25 bc 8e ea 6e 7c 54 24 19 6f e7 0d 08 5c ef d4 ee a4 eb 7a 3e 23 9e 4b 98 18 1b 3d c6 df 67 f9 ab ab 68 a9 c0 b8 c1 07 58 ec 94 7b 75 09 26 a8 bc fe 75 af 71 2d 71 16 0f 07 b4 2c bb d9 65 ad 2c 68 65 60 ff 00 27 b2 ea f2 19 4b 87 d0 67 c4 85 95 7d 2c 07 da 00 1d f4 42 57 dd b1 0e 62 55 5a 0f a3 99 85 8e ca 0c fd 37 77 3f c0 29 dc f3 6b bd 22 7f 46 d2 1d 69 f1 3f 99 5a 36 4d 95 63 30 86 9f 79 06 3c 96 06 6f 52 73 9a 6a c4 27 49 dd
                                                    Data Ascii: {r>bp4y8(3!CGMj}R:^@~Y5BIYIPk7~DkQ%n|T$o\z>#K=ghX{u&uq-q,e,he`'Kg},BWbUZ7w?)k"Fi?Z6Mc0y<oRsj'I
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 73 c7 75 9b 9b dc e2 f5 ba f8 3d ae 1f 43 5d b6 1a de 41 e2 74 28 96 58 ed be dd 65 05 bf cd bf e7 f4 91 31 f9 ab 8f a4 39 e3 94 c8 6e db 97 0d f8 a1 cf 6b 2a 6b 6b 77 f3 8c fd 25 ce ef ff 00 16 3e f5 8d 5d 9e a6 53 81 13 ec 20 ff 00 69 68 f5 2f a5 91 f4 be 98 fa 5f 4b fb 4b 2f 07 f9 eb 7e 23 e3 c2 b3 3b f6 8f 0f f2 0c 38 78 7e f4 38 f7 ff 00 ba a4 3d 13 d4 e9 3d 6b 63 f4 a8 98 3d c1 6b cf b1 7a 35 4c 69 6b ad ac 45 4f e0 7e e9 fd df ea fe e2 e1 f2 7f a5 63 7d 1e 5b fd 7f a6 df fc 0d 76 58 1f d0 8f d3 fa 1f 9b c7 3d ff 00 ef aa c4 6e 87 17 cd 5a b9 99 f8 38 e5 ed df 0d 9e 1f ee ff 00 2f 95 9b 03 4b b6 c2 ba ca da de 15 3a bf 9e 1f c5 5f 6f 25 3c 31 16 bd ed 0d 1b 88 92 74 6b 47 24 9f cd 0b 03 a8 93 d3 fa 9b b2 9e 37 d9 76 38 0d 6f 6d cd 73 84 7f 51 9b 97
                                                    Data Ascii: su=C]At(Xe19nk*kkw%>]S ih/_KK/~#;8x~8==kc=kz5LikEO~c}[vX=nZ8/K:_o%<1tkG$7v8omsQ
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06
                                                    Data Ascii: RectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 00 00 15 a0 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 9a 00 96 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05
                                                    Data Ascii: Adobe_CMAdobed"?
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 03 85 6d b0 16 9f d5 f2 c4 79 07 f8 ff 00 9c 8b 59 f4 fd 0c 9e 2d ac fa 6f 3e 43 c5 56 68 0e 37 62 f0 d7 7b ab 3e 0e 1a 82 15 90 e9 af dd a7 aa 1a e7 0f e5 0f 6b 93 81 d2 8b 19 1a d8 65 96 d7 e2 e6 8c bc 7d 1c ef d2 30 76 70 ff 00 0d 57 f6 3e 9f f5 17 a3 7d 4b eb 0d bf 0d d5 13 a3 bf 49 5c 9e ff 00 e1 19 fd 95 e7 94 9f b4 d5 e8 97 6d 70 3b ab 71 ec f6 73 fe 73 56 97 d5 cc c3 83 9e d6 c9 6b 5f a0 6f 83 8f 64 db e1 90 97 6d 0f f7 53 28 f1 44 c7 be a3 fb cf a9 1c cf d2 01 e2 92 c5 fb 7c 8f 53 b8 13 e5 c7 d2 ff 00 35 25 63 8e 3d fa 34 f8 65 f8 bf ff d1 ef 5b 9a ce ee 0a 43 36 af de 0b 9a 6d ec 23 cc 22 37 2d a1 67 4a 79 19 c4 62 f4 a3 32 b2 34 29 be d7 5f 8a c5 ab 35 91 a9 47 19 2c 22 66 07 72 9b c7 91 77 0c 56 fa c5 d6 e8 e9 fd 35 ef 71 dc fb 08 6d 75 8e 5d
                                                    Data Ascii: myY-o>CVh7b{>ke}0vpW>}KI\mp;qssVk_odmS(D|S5%c=4e[C6m#"7-gJyb24)_5G,"frwV5qmu]
                                                    2024-12-10 04:09:37 UTC1369INData Raw: b9 cc 69 ad c4 08 6d 67 77 c4 00 4f fd 5a c3 7b 03 1d 51 76 bb eb 63 c7 c7 ff 00 3b 4c 86 96 cd 2d 40 7a 0f a8 d8 81 dd 45 96 fa 7a 34 86 b5 fd 83 8e a5 a3 fb 1f 49 7a 8b 2a da c2 ef 11 a2 f3 3f a8 37 bc f5 3c 8a de ef 6b 1e c7 36 bf 0f 6b 9b b9 7a 15 99 c5 b5 98 3a 29 22 40 26 d6 c8 13 40 30 b9 ad 61 95 3c 76 56 ed 48 1a 78 f0 b2 33 7a be d3 a9 91 e4 8d d2 b2 5f 73 9d 6e 49 2c 60 1f a3 07 89 46 c5 e8 bf db 3c 36 5d 6b 00 ae a7 bb cb 8f 25 ca 67 fb f2 b7 9f a2 4c ff 00 b1 74 f9 96 31 d5 08 70 01 c3 89 8d 57 33 d4 c3 03 4b 49 1b bb 10 9b 91 38 46 f7 bb 2c 3c 7a 9c 5c 1a 04 13 c1 e1 58 38 0d 22 09 78 1d 9a 1c 63 f1 59 f8 39 62 a7 3a b7 99 00 88 7f f0 5b 15 e5 35 ed f1 4d 15 5a af 90 20 d8 72 3a 96 37 a7 8e 59 53 76 8e 7c 64 af 35 cb a0 53 9d 93 8e 44 41 2f
                                                    Data Ascii: imgwOZ{Qvc;L-@zEz4Iz*?7<k6kz:)"@&@0a<vVHx3z_snI,`F<6]k%gLt1pW3KI8F,<z\X8"xcY9b:[5MZ r:7YSv|d5SDA/
                                                    2024-12-10 04:09:37 UTC1369INData Raw: e7 bb cf e9 04 95 62 5c 5c df 76 a2 75 f3 27 6a 49 27 47 ff d6 ed 5b 84 d4 56 e2 30 22 6f 09 7a a1 34 d2 28 ae da 18 3b 29 6c 68 ec 84 ec 80 3b a1 3f 2c 0e e9 71 05 70 94 b9 55 b5 f5 3e b1 cb d8 76 fc 47 b9 ab 83 fa e9 53 6d ea d8 b6 4c 0c ba 0b 41 fe 50 1e df fa 4b b0 b7 32 00 73 7e 93 4c 85 c8 fd 71 6c b3 1b 28 36 69 a6 d2 e1 de 1a ef 73 9b ff 00 6e 26 4c 82 19 70 c4 f1 3c f1 63 5c e8 1a 36 b6 02 07 7d 3d df f5 4a 3d 5f 1a 28 b2 38 2d dd f2 23 77 f1 45 70 9b 6c 70 d1 a4 40 1e 67 54 6c b6 6f a6 b6 bb 83 4b 87 dc a3 05 9c 87 63 fc 5f bf 77 4b 35 1e 58 f3 a7 93 a1 cb ab b3 d7 ae b3 e9 3b 41 f9 a7 85 c8 7d 49 c7 c8 c2 71 af 20 6d 7d c0 58 19 dc 0f a2 bb 87 35 a5 93 c4 a0 77 24 26 ea 81 70 ec ea 17 56 61 cd 3f 2d 55 4b ba 99 32 04 b8 91 1a 85 af 91 8e 1c 09
                                                    Data Ascii: b\\vu'jI'G[V0"oz4(;)lh;?,qpU>vGSmLAPK2s~Lql(6isn&Lp<c\6}=J=_(8-#wEplp@gTloKc_wK5X;A}Iq m}X5w$&pVa?-UK2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.449827104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC424OUTGET /images/prize1.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:37 UTC1061INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 671883
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389c-a408b"
                                                    expires: Tue, 10 Dec 2024 12:10:23 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:20 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kfIy%2FJ7QnOlUKV1%2BmZVWwIXwMhp0Ty24M53ZKbsbZlwnDwnDxzq8jozz6LPqEnbdMLHle9sadyOYgX%2BCfwtHs5ThjGYPhv5OKBgU5hL1hFxpqfIc3zAZA1XPSBVUPOaemVvUUsjWAur0h8qhsftqkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa615fbe72f3bb-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1746&min_rtt=1669&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1002&delivery_rate=1749550&cwnd=59&unsent_bytes=0&cid=6d60e148367ec178&ts=1471&x=0"
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 03 c0 08 06 00 00 00 fa d6 10 9b 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0d 56 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                    Data Ascii: PNGIHDRpHYsViTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 69 3e 33 31 32 46 44 41 33 30 31 31 43 44 34 45 35 45 31 46 44 33 31 35 33 41 31 43 43 32 42 38 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 43 37 42 44 41 36 43 36 34 31 35 35 38 46 38 43 45 38 45 46 42 45 33 31 31 41 45 42 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 31 37 46 38 45 43 33 35 32 34 31 44 32 34 41 42 31 33 35 32 30 35 36 42 30 33 31 43 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 45 36 45 32 35 33 35 42 46 45 33 36 35 38 38 37 33 35 30 45 42 34 38 38 46 34 43 43 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 36 42 30 45 32 35 39 32 42 45 32 44 31 31 44 46 39 44 33 46 42 46 44 46 36 32 45 41 33 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 43 35
                                                    Data Ascii: i>312FDA3011CD4E5E1FD3153A1CC2B897</rdf:li> <rdf:li>4C7BDA6C641558F8CE8EFBE311AEBC8B</rdf:li> <rdf:li>4D17F8EC35241D24AB1352056B031C03</rdf:li> <rdf:li>62E6E2535BFE365887350EB488F4CCAA</rdf:li> <rdf:li>96B0E2592BE2D11DF9D3FBFDF62EA3AA</rdf:li> <rdf:li>AC5
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 35 36 38 37 38 30 33 2d 64 36 62 37 2d 61 35 34 30 2d 39 30 37 32 2d 61 65 38 33 37 36 61 62 37 37 62 33 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 34 2d 32 31 54 32 31 3a 34 35 3a 31 33 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74
                                                    Data Ascii: hop:DocumentAncestors> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:35687803-d6b7-a540-9072-ae8376ab77b3" stEvt:when="2022-04-21T21:45:13+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)"/> <rdf:li stEvt:act
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 68 34 1a a0 94 e2 e2 a2 87 ee f9 05 38 67 58 5a 5e 42 14 45 88 e3 18 cb cb cb ee 7b 0a 01 fc 09 3f 3e 84 10 10 42 50 14 05 26 93 29 66 b3 39 ac 35 58 5a ee a0 d3 69 62 3c 19 a1 7b 7e 86 66 b3 8d ad cd 1d cc 66 33 0c 86 03 ac ae ae a2 dd 6a e3 f4 f4 04 a3 f1 08 ab ab eb e0 5c e0 f8 f8 08 c6 18 6c 6f 6f 23 cf 72 3c 7c f8 00 79 9e e1 ca c1 15 dc bd 7b 17 cd 66 0b 87 87 4f 71 7c 7c 84 d5 d5 55 b4 5a 4d 3c 7a f4 00 27 a7 c7 58 5f df c4 9d db 2f 63 6d 6d 1d 83 c1 10 8f 9f 3c 06 a5 0c db 5b 5b 18 8f c7 f8 e4 fe 3d e4 45 81 2b 57 0e 70 fb d6 6d 34 1a 0d 3c 7b 76 88 b3 f3 33 74 da 1d 30 c6 f1 f4 e9 13 4c 67 53 6c 6f 6f e3 e6 cd 9b e8 74 dc 63 db eb 9d 03 c4 22 0c 43 0c 06 43 8c c7 13 6c ac 6f 62 69 69 19 27 27 a7 e8 f7 7b 58 5d 5d 43 92 24 e8 76 cf 31 9f cf b1 be
                                                    Data Ascii: h48gXZ^BE{?>BP&)f95XZib<{~ff3j\loo#r<|y{fOq||UZM<z'X_/cmm<[[=E+Wpm4<{v3t0LgSlootc"CClobii''{X]]C$v1
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 75 c2 99 73 c0 5a 51 ca 52 e8 4c b5 73 c6 37 8d 31 37 2c ec dd 34 cf 8e 46 93 e1 e3 8b ee f9 eb d6 e0 71 9a a6 9f 2c 2f 2d 3f 8b a2 f8 c4 5a 3d 25 84 7c d9 0f b1 c7 e3 f1 78 be c6 78 01 ec f1 78 3c 1e cf d7 9c 7a 57 b0 1a 49 0e 95 52 57 29 65 77 95 52 af 8e c6 a3 3b 27 a7 c7 37 4a 59 ac 4b 59 b4 a4 2c 23 6d 54 48 08 02 46 28 33 16 d0 52 83 53 8e 24 4a 10 85 21 28 67 08 c2 10 8c ba 7c 04 ad 0d b4 2e 60 2a 1f 96 11 ee fe 5e 59 48 a9 20 a5 04 a5 04 8a 2b 18 a3 61 ad 13 c0 16 2e f3 41 6b 0d 42 80 30 08 11 08 e1 f6 03 8d 85 a9 fe 9e 52 97 c9 39 1a 0f d6 e6 69 da d6 5a 5f 4b e2 e4 07 49 d2 ec 37 9b 9d f7 db ad f6 2f b4 56 bf d0 5a dd 07 d0 25 84 28 42 08 e0 c5 b0 c7 e3 f1 78 fe 48 bc 00 f6 78 3c 1e 8f e7 6b 8a b5 b6 76 7c 45 14 45 57 a2 28 ba 32 9d 4e 76 cf cf
                                                    Data Ascii: usZQRLs717,4Fq,/-?Z=%|xxx<zWIRW)ewR;'7JYKY,#mTHF(3RS$J!(g|.`*^YH +a.AkB0R9iZ_KI7/VZ%(BxHx<kv|EEW(2Nv
                                                    2024-12-10 04:09:37 UTC1369INData Raw: c6 29 f2 6c 16 8f 46 fd 57 b5 b6 2f 35 92 d6 6c 75 65 fd f1 c6 d6 f6 7b d6 d8 5f 2b 23 3f 54 aa 7c c0 18 1b 72 ce 33 c6 58 e6 1d 61 8f c7 e3 f1 78 01 ec f1 78 3c 1e cf 57 0c ce 19 38 17 bb 69 9a be d6 bd 38 7b a5 77 71 f6 d2 59 f7 ec 6e af db bd 36 99 4e b6 95 52 e0 9c 23 0c 02 70 ce 61 ad 85 d2 da 89 5a 10 68 6d 60 f2 1c da 1a 68 ab 41 08 05 17 1c 16 b4 da 8d 25 20 70 02 97 72 c0 58 0d a9 35 94 32 d0 ca 38 b7 98 5a 04 dc 8d 26 d7 21 58 00 59 d4 22 49 a5 40 40 41 29 60 41 60 0d 05 21 1c 94 90 85 63 6b 34 81 35 4e f0 12 58 58 ed c6 a0 8d 22 30 0a 4e 88 73 06 21 04 38 65 6e 34 da 5a 28 65 40 e0 42 b0 0c 75 75 49 c6 18 80 12 30 c6 40 39 59 88 78 4a 09 d1 52 f1 f9 6c ba 54 16 f2 b5 d1 68 b4 16 45 f1 9d 20 0c 4e 82 38 7a b8 b4 bc fc 30 08 c2 fb 45 91 7f 44 08
                                                    Data Ascii: )lFW/5lue{_+#?T|r3Xaxx<W8i8{wqYn6NR#paZhm`hA% prX528Z&!XY"I@@A)`A`!ck45NXX"0Ns!8en4Z(e@BuuI0@9YxJRlThE N8z0ED
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 76 88 29 05 28 35 d0 56 c1 68 0d 02 0a c6 9c c3 4d 29 03 17 81 13 cd 70 2e b3 31 b6 ba 0c 5f 54 26 29 29 21 4b 09 46 28 74 18 81 52 06 6d 34 94 72 8e b8 7b 1c 13 68 ad 91 65 19 66 b3 19 66 f3 69 34 1c f6 af 74 7b 67 57 2e fa e7 77 c6 e3 d1 9d f5 b5 8d bd 22 cf 76 28 a5 1f 47 51 d4 0f 82 e0 82 31 36 07 6a bf de e3 f1 78 3c df 14 bc 00 f6 78 3c 1e 8f e7 0b c0 39 b9 66 87 52 fa 9a 94 f2 07 e7 67 67 6f cf e7 f3 db 59 9e ae c9 b2 5c 66 0c a4 d5 4a 5c fd 10 a9 aa 82 94 ae fa 6f ad db b9 d5 ce 29 75 02 92 b9 74 67 c6 81 4a c4 5a 4b 9c eb 6b 0d a4 54 50 ca d5 14 d5 ae a6 d6 1a 4a 57 a3 c8 c4 39 c3 46 1b 18 ed 84 32 a3 14 9c 31 80 58 68 4d a0 b5 46 51 16 b0 d6 80 31 e6 04 32 a1 10 42 22 0a 13 08 e1 76 91 5b ad 8e e5 2c 98 47 61 34 01 a1 24 cb e6 cb d3 d9 38 ca f2
                                                    Data Ascii: v)(5VhM)p.1_T&))!KF(tRm4r{heffi4t{gW.w"v(GQ16jx<x<9fRggoY\fJ\o)utgJZKkTPJW9F21XhMFQ12B"v[,Ga4$8
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 6b 61 e0 04 30 21 12 00 40 95 ae 76 84 35 a4 92 28 4b 27 7e f3 3c 47 59 96 00 80 20 08 d1 68 34 6d 92 34 54 a3 d1 98 b6 9b 9d 41 a3 d1 ec 06 61 74 9e 24 51 af b3 b4 34 6c 24 f1 98 71 32 08 44 30 6e b7 3b 93 d5 d5 d5 31 13 7c 7c f4 ec e9 fc c3 0f de 2f 46 93 a1 51 3a b4 c6 a1 8d 31 ca 18 53 6a 6d 32 63 2e 27 84 ad b5 46 6b f3 4c 6b dd 33 c6 fc da 5a 2b 8c 35 d4 5a 4b aa 5d 68 6d ad 29 b5 56 65 59 16 4a 88 a6 d8 de de 39 14 22 7a 90 c4 c9 db 67 e7 c7 77 ac 35 2b 42 70 96 17 65 3c 9b cd 3b b3 e9 74 6d 3e 4f 93 b2 2c 61 ad 04 a1 0c 8c 72 18 e2 46 b9 eb b8 aa cb b1 67 0d 4a 09 c2 30 40 10 08 70 ce 2f 3b 8e b5 eb 47 a6 94 22 0c 63 70 ee 9c 78 ce 0b 28 e5 46 ae 95 2a 48 af 77 71 75 34 1c ad 51 c6 be d3 6e b5 ee ad ae ae fc a2 28 8a 9f 2a 2d df 37 d6 9e 08 4a 65
                                                    Data Ascii: ka0!@v5(K'~<GY h4m4TAat$Q4l$q2D0n;1||/FQ:1Sjm2c.'FkLk3Z+5ZK]hm)VeYJ9"zgw5+Bpe<;tm>O,arFgJ0@p/;G"cpx(F*Hwqu4Qn(*-7Je
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 16 20 d6 d6 c9 d7 64 71 3f 8d d1 95 6b 7f b9 af ed ba 95 ab 2a 28 b8 e7 96 07 01 28 28 64 a9 90 a5 05 72 99 43 08 0d 11 70 c4 49 84 30 e2 d0 46 a1 2c 4a f4 2e ce d7 46 c3 c1 0f 9b cd ce 5b 2b cb ab 6f 03 7b ff 6d 32 1e fd 2d e7 fc bd b2 2c 8f 19 63 b9 10 42 ba d0 ad af fe 63 ec f1 78 3c df 16 bc 00 f6 78 3c 1e 8f e7 5f c0 c2 09 c5 30 08 22 80 bc 76 72 7a fa dd f1 78 f8 dd b3 f3 e3 97 cf cf ce ee 8c c6 93 75 63 2c c2 30 5c d4 ec b8 5d 58 03 18 0b 42 4c f5 55 2c 08 b0 48 76 a6 d4 25 3d c3 02 da ba cb b8 04 63 17 72 65 8c 82 d6 d5 e5 e0 7a 7f b5 36 c8 b2 02 93 c9 04 f3 79 8a 20 08 b1 b7 b7 df bf 75 f3 d6 af 6e de ba f1 0f 57 ae ec bf db 6e 77 1e 9d 9f 5d 3c 04 c8 a4 ae 55 7a 7e 6f b7 16 89 5f 17 2e 47 a4 b5 d1 46 e7 84 d0 f7 db ad b6 5c 5a 5a 3a 5d 5d 5d fd
                                                    Data Ascii: dq?k*(((drCpI0F,J.F[+o{m2-,cBcx<x<_0"vrzxuc,0\]XBLU,Hv%=crez6y unWnw]<Uz~o_.GF\ZZ:]]]
                                                    2024-12-10 04:09:37 UTC1369INData Raw: e4 aa ea c8 c2 c0 10 0b 42 2c 38 07 08 38 38 d7 10 5c 41 69 85 34 9f 27 cf 8e 9e de 1d 0c fa ed 24 6e de ea 74 3a df 5b 5a 5e fa 90 73 fe 2e 21 e4 43 00 bd 2f f5 01 f4 78 3c 9e 6f 21 5e 00 7b 3c 1e 8f e7 5b 0f a5 0c 41 10 70 63 cc 5a af d7 bb d2 eb f5 df 38 3b 3b fd f1 c9 f1 d1 3b bd 5e f7 56 96 a5 8c 50 a0 d1 6c 20 89 63 18 63 21 65 01 a5 15 6c 61 c0 28 07 2c 79 41 cc 32 46 40 6c 3d 3a 6b aa eb c8 aa f7 d6 b9 bd 2e 28 4b c2 18 73 99 08 5d d5 f3 48 59 62 3a 9d 23 cf 24 c2 20 36 bb bb fb e7 d7 af df 78 ff f6 ed db 7f 7d f7 a5 bb ff 79 6b 6b eb 97 84 30 75 d1 bd 40 9e e7 5f 9b 44 e7 cf 03 77 10 61 aa c7 01 c3 8d 8d 8d 61 bb dd 7a 5a 94 f9 64 36 9b ce 40 c8 5f 8c 86 83 6b 69 36 6b ce e7 99 73 77 39 87 7b b8 0c 08 61 ee cf 04 60 94 56 7d cd a8 82 c7 18 b8 15
                                                    Data Ascii: B,888\Ai4'$nt:[Z^s.!C/x<o!^{<[ApcZ8;;;^VPl cc!ela(,yA2F@l=:k.(Ks]HYb:#$ 6x}ykk0u@_DwaazZd6@_ki6ksw9{a`V}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.449828104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC822OUTGET /images/logo2.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:36 UTC1064INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 56100
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a0-db24"
                                                    expires: Tue, 10 Dec 2024 12:10:23 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:24 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdA%2Fl9%2B9HsgdXI42GjUbr%2Byv9m8BzuS9k5FKwMHeiORw1HGHshjJOApnBrKjaH8yTtkxO4oZP3p5sCqkF%2FlfXWp3eukKZHau3hpkBfUhT%2FVpzZYHABJTjYDFsK0eKQEm0mDgzdrNgSKmn7CqRrYh6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa616039354361-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2108&min_rtt=2105&rtt_var=797&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1400&delivery_rate=1367041&cwnd=221&unsent_bytes=0&cid=8a30681d30aa2ccc&ts=1199&x=0"
                                                    2024-12-10 04:09:36 UTC305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c1 00 00 01 49 08 06 00 00 00 7a ba f0 5c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 07 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 30 3a 30 31 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                    Data Ascii: PNGIHDRIz\pHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:R
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f
                                                    Data Ascii: tax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.co
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 34 2d 32 31 54 32 31 3a 35 37 3a 32 31 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 39 64 33 37 37 39 32 2d 32 61 32 30 2d 39 32 34 36 2d 38 34 61 66 2d 33 36 62 35 31 32 36 37 65 62 39 34 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 31 30 2d 31 34 54 31 37 3a 30 32 3a 32 39 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61
                                                    Data Ascii: tEvt:when="2022-04-21T21:57:21+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:79d37792-2a20-9246-84af-36b51267eb94" stEvt:when="2024-10-14T17:02:29+08:00" stEvt:softwa
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 1b e3 ee 38 8e e3 fc c4 0d bb 70 9c 1d 89 01 ac a2 f3 c1 eb 7b 38 c1 0d af 40 76 cb d4 1e 23 bd 09 c1 8d af e2 1d 7e 1c ba 00 28 b3 ee 37 85 e3 38 8e b3 d3 71 7f da 1c 67 47 a0 80 07 44 8a ce 56 bc 5e fd f0 6f 7c 05 72 5b 35 cc f1 d2 f2 f1 af 7f 01 6f e0 31 71 10 4e d8 f8 f8 8e e3 38 8e b3 93 70 21 d8 71 b6 77 4a 7c a1 69 08 3a 4d 31 87 f4 c7 bf 79 08 64 b7 68 d8 e3 66 34 c1 bf e1 15 cc 61 47 a3 b3 81 84 b2 71 97 36 c7 71 1c c7 d9 91 b9 10 ec 38 db 33 25 6e ea 55 a6 e8 0f 16 ef 90 83 08 6e 1d d6 f0 01 b8 5c 5a 23 82 1b 5f c1 1b 38 10 3b 55 a1 54 e3 f3 71 41 d8 71 1c c7 d9 c1 b9 10 ec 38 db ab f2 00 5c aa d8 ef 14 6f 40 1f fc 3b df 86 8c 14 5d 04 57 5b e9 8d f1 6f 1e 8a 77 f4 e1 d8 c9 0a 25 1a cf 5d 73 41 d8 71 1c c7 d9 81 b9 10 ec 38 db ab 34 d0 62 c5 4e
                                                    Data Ascii: 8p{8@v#~(78qgGDV^o|r[5o1qN8p!qwJ|i:M1ydhf4aGq6q83%nUn\Z#_8;UTqAq8\o@;]W[ow%]sAq84bN
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 68 59 72 05 f8 a8 fe 04 f7 0c 81 b4 a6 75 de 8d 39 ec 72 d2 ee 78 1c 2d 00 5d 68 e3 40 ba 25 04 b4 50 21 07 cc 3e bd 2a df a6 51 7b 82 db 5f c6 1c d8 0b fd 41 37 5c d4 e7 82 b0 e3 38 8e b3 83 73 21 d8 71 1a 92 07 24 14 9d a8 78 47 1c 4c 70 c7 60 48 6f 51 ef dd 99 81 57 12 dc fc 08 14 83 2e b3 5b 1c 48 25 0d 08 41 57 2e a9 7a a3 46 9d f1 6f 7d 19 b3 ff 01 e8 0f 36 3e 9e bf 65 c7 75 1c c7 71 9c 6d cd 85 60 c7 69 28 86 38 00 4f 57 bc 23 06 10 0c 7a 0d b2 5a 6d f1 6e bd 63 ae c3 bf e9 51 28 04 5d 61 e3 52 8b fa b0 40 ae 40 31 d8 d1 1f 81 ae af 72 53 69 d2 85 e0 9e 57 31 bd fb 63 7f b0 a8 a8 bb a2 c0 71 1c c7 d9 a1 b9 10 ec 54 4e d4 5d 00 b5 25 ca 47 21 cf 51 cc 21 87 10 dc f6 2a e4 b4 49 d9 ee bd a3 af 26 b8 ee 91 38 08 af de 82 1a 61 23 90 0f d1 b8 77 d1 29
                                                    Data Ascii: hYru9rx-]h@%P!>*Q{_A7\8s!q$xGLp`HoQW.[H%AW.zFo}6>euqm`i(8OW#zZmncQ(]aR@@1rSiW1cqTN]%G!Q!*I&8a#w)
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 07 0d 86 cc ed a7 04 a2 2a e6 d0 df 11 fc f1 51 a4 18 74 79 35 61 52 40 d7 01 b9 02 ed f7 dc a2 63 4a a3 2e f8 b7 bd 84 ec 7f 20 3a d9 c6 63 b8 6b fa 6d e3 81 16 59 58 02 a6 cf e1 f8 d7 3c 8c 7f f5 43 98 5e fd 61 6e dc c6 cf 05 61 c7 71 1c 27 55 dc 9c a7 5d 85 51 28 54 08 32 f0 7f fb 18 a4 e5 55 d8 44 97 ce c2 fe f8 01 2c fa 01 4a 8b c0 33 90 96 0b ad f7 c6 74 3d 18 69 d7 7d 93 ed 25 b7 2d de 39 bf c3 fe 69 34 ac 57 c8 94 9d b7 3e 58 88 07 61 2c 52 bc fd bb 13 dc 3e 18 b2 db 6c eb b3 aa 35 73 e4 d5 f8 c6 27 f1 d0 15 e8 4a 8b 34 35 b0 79 17 34 1f 58 03 d2 ef 30 a4 45 97 2d 3e a6 34 ed 4a 70 f7 4b 84 b7 5e 80 fd f6 2b a4 07 20 12 d7 92 57 d8 18 28 51 58 01 e6 f4 df e0 ff ec 1e c8 8e df 60 78 03 2e 24 1a fc 00 e1 33 8f 41 6b 0b 8d 0c 84 5b 7c 7a 8e e3 38 ce
                                                    Data Ascii: *Qty5aR@cJ. :ckmYX<C^anaq'U]Q(T2UD,J3t=i}%-9i4W>Xa,R>l5s'J45y4X0E->4JpK^+ W(QX`x.$3Ak[|z8
                                                    2024-12-10 04:09:36 UTC90INData Raw: c5 1c fa 33 aa 7d 77 25 06 d9 ff 68 44 0a b0 a3 c6 22 02 78 60 7a 0c c4 74 3b ac aa 5b ad 06 fe 05 ac af c3 43 e4 38 8e e3 ec a4 5c 4d f0 ce c2 07 92 01 38 b8 f0 02 bc cb 9f a5 da a7 b7 4d 0f d2 6e 1b 46 e2 ce 53 89 26 cf c4 74 33 f1 e6 21 15 b3 47 06 30 f7 ab 4d be e4
                                                    Data Ascii: 3}w%hD"x`zt;[C8\M8MnFS&t3!G0M
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 1d 7b 25 e2 fb 24 ee bc 0a 1b 85 98 2e 06 4a d9 71 83 f0 4f 93 e0 40 97 59 b0 20 2d 3a 41 46 3a ba 6c 16 ba 2c 81 b4 00 9a 1b 74 55 11 e1 93 d7 23 2d 0c 44 16 5d 4e bc 92 d9 4a e2 36 71 00 05 96 68 f8 4b 50 52 88 ff 87 67 20 bd c9 b6 ba 67 35 32 03 2f c7 4f cb 24 71 eb 6f d1 99 11 b2 5b 5c 23 2c ad 0d ba 64 1d e1 5f cf c6 f4 bf 04 9d 31 16 fb fd f8 78 ac f2 c6 23 8d 05 c8 06 d3 ae 27 e6 c0 13 31 47 9c 8d b4 eb 51 ed 31 25 37 3b 59 7a a3 71 3d b0 02 81 a0 e9 4a f4 e5 04 bc 19 ef 23 5d 8f ab e9 cc f1 7e fe 17 c4 78 24 9e 7c 18 cd 05 d2 dd 87 5b 8e e3 38 4e ed b8 95 e0 9d 81 0f 14 5a 74 5e 5c 02 e1 5f f5 2c b5 9a 2a 90 d3 02 d3 eb 28 f8 f6 7d ec d4 95 48 4b 49 5e 04 c6 26 dd 21 24 5d d1 e9 53 30 bd 4e 46 1a 6f 98 24 16 af 22 36 21 7a ff 03 28 8e 90 66 3b e8
                                                    Data Ascii: {%$.JqO@Y -:AF:l,tU#-D]NJ6qhKPRg g52/O$qo[\#,d_1x#'1GQ1%7;Yzq=J#]~x$|[8NZt^\_,*(}HKI^&!$]S0NFo$"6!z(f;
                                                    2024-12-10 04:09:37 UTC1369INData Raw: ad c7 1c 75 35 c1 1f ff 0e c5 a0 2b 6c 5d 4a cd 37 b0 c4 6f a0 4c 5c 47 fd 53 ed 74 b5 cf b7 80 07 ba 62 11 ba 7a 4e 3d 0e ea 38 8e e3 38 35 73 21 78 47 e3 83 2e 50 cc a1 47 e3 5f f9 38 64 34 4a f9 21 a4 45 0f fc 07 86 61 76 ef 8a ce 4c 16 6d 2a 90 93 85 e9 5e e5 95 f7 3f 31 47 5c 8e 7f fd e3 90 08 d0 d5 1b 4d f4 5a 69 91 bc f6 f8 37 0e c1 bf f9 0d fc eb 9e 45 6c 63 74 a1 6e 14 b4 1b 98 10 b7 35 9b 07 e6 e0 fe f8 37 bf 0a 39 d5 ad 00 03 44 d8 0f ff 81 ce 5e 0b 8d 4c fd eb 9d cb 80 dc 64 10 1e 31 8c f0 91 5f 42 c9 ea 7a ee 6c eb 30 87 5f 4a 70 cd 5f 91 62 d0 55 f5 58 11 2e 57 d7 ae 21 69 c0 ca d9 e8 92 19 f5 38 98 e3 38 8e e3 d4 cc 85 e0 1d 85 10 0f ae 58 6a 21 df e0 ff fc 66 c8 ac f2 02 a0 2d 3f 5c 8b 1e 04 f7 0c c5 ec be 07 3a c7 42 29 48 5e 1a d2 7e ef
                                                    Data Ascii: u5+l]J7oL\GStbzN=885s!xG.PG_8d4J!EavLm*^?1G\MZi7Elctn579D^Ld1_Bzl0_Jp_bUX.W!i88Xj!f-?\:B)H^~
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 11 3d fa 2b 28 5b 93 a2 9d 37 0c 73 d8 a5 04 b7 3f 05 25 12 5f 38 59 d5 70 94 fa 2a af bd f6 b7 df e9 7a 8e e3 38 ce 8e cd 85 e0 ed 89 b2 21 00 cf 05 ef 9c f3 f0 af f9 2f 9b a7 8b e8 ed 87 b1 53 27 c7 b5 b3 1b 87 c3 08 c8 12 a4 9b 10 0d 7f 9b c4 83 17 41 b8 2e a5 a7 28 ad ba e3 df 3d 0c af d3 6e d8 ef 93 17 b2 95 4f 96 0b 81 32 41 9a c7 61 5c 9a 08 d2 2a 39 1e 37 22 0e 36 79 a0 c5 a5 d8 b9 df 55 79 0c b3 ff c9 04 83 fe 03 5e 63 74 4a 32 60 d5 b6 70 a7 3c 00 97 28 f6 5b c5 3b e6 10 fc 3b df 82 20 35 e5 21 e6 9c 41 04 57 df 0a f3 93 d3 d4 32 48 4d f8 b3 c4 6f 62 3a 41 38 7c 18 e1 5f 7e 05 51 6a 9f bb 54 33 03 7e 43 f0 e7 7f c1 7a e2 56 7a 69 a4 e6 b1 10 e2 12 8b f4 00 f2 9b a5 60 87 8e e3 38 8e 53 91 0b c1 db 8b f2 b6 50 c5 8a 9d 03 de 29 67 e0 5f fd 3f a0
                                                    Data Ascii: =+([7s?%_8Yp*z8!/S'A.(=nO2Aa\*97"6yUy^ctJ2`p<([;; 5!AW2HMob:A8|_~QjT3~CzVzi`8SP)g_?


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.449829104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC425OUTGET /images/product.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:37 UTC1066INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:37 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 558016
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389f-883c0"
                                                    expires: Tue, 10 Dec 2024 12:10:23 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:23 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mA7PfKVtz4Q7Qbd75fsVKNvxZq47dyClURYUs5xbbZ6bCrnW%2Fo%2BlcWpt%2Be7PRFunbpLVUuKhwZENWIl%2F8xMJvhhCwZ%2BnaNI7JQUKTM8xM6j2TpNw5ZbRdHcBGfywakzDnm0zTMStBZzwBVVXZhlF2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61603eac43e9-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2479&min_rtt=2465&rtt_var=952&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1003&delivery_rate=1133100&cwnd=241&unsent_bytes=0&cid=d3ce612e28c32b2f&ts=1418&x=0"
                                                    2024-12-10 04:09:37 UTC303INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 03 42 08 06 00 00 00 a9 ae a5 48 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a f2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                    Data Ascii: PNGIHDRBHpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63
                                                    Data Ascii: ntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.c
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 74 6f 73 68 6f 70 3a 61 61 31 61 62 66 62 30 2d 38 39 61 36 2d 64 35 34 63 2d 61 37 33 39 2d 30 34 34 33 34 61 34 33 39 63 34 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 62 31 36 36 35 33 31 2d 66 31 33 35 2d 65 39 34 30 2d 39 32 34 34 2d 61 33 31 65 65 32 33 31 63 33 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 36 38 37 38 30 33 2d 64 36 62 37 2d 61 35 34 30 2d 39 30 37 32 2d 61 65 38 33 37 36 61 62 37 37 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 63 38 62 34 33 61 63 2d 34 64 37 63 2d 38 36 34 39 2d 39 30 62 37 2d 66 31 61 32 66 38 62 39 34 61 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                    Data Ascii: toshop:aa1abfb0-89a6-d54c-a739-04434a439c4c</rdf:li> <rdf:li>adobe:docid:photoshop:fb166531-f135-e940-9244-a31ee231c375</rdf:li> <rdf:li>xmp.did:35687803-d6b7-a540-9072-ae8376ab77b3</rdf:li> <rdf:li>xmp.did:3c8b43ac-4d7c-8649-90b7-f1a2f8b94a26</rdf:li> <r
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 50 96 25 b4 d6 30 c6 40 29 05 63 0c 8c 31 18 0e 87 48 d3 14 cd 66 13 4a 29 dc bd 7b 17 6f bd f5 16 e2 38 c6 8b 2f be 88 6b d7 ae a1 d3 e9 e0 e1 c3 87 90 52 e2 da b5 6b 58 5c 5c c4 c9 c9 09 0e 0f 0f 31 1a 8d 10 c7 31 fa fd 3e d2 34 c5 e2 e2 22 ae 5d bb 86 28 8a 30 1a 8d d0 ef f7 91 24 09 e2 38 c6 60 30 40 18 86 b8 7c f9 32 e6 e7 e7 41 08 05 00 b8 85 a9 a7 9f fa 5e cd f3 1c bd 6e 17 a7 67 27 c8 8b 0c 8d 46 13 17 2e 5c c0 d4 d4 24 8e 8e 0e b1 bb b7 8d e9 a9 69 cc cc cc 20 8e 47 28 8a 12 52 4a 9c 9c 1e c1 f7 3d 5c bf 7e 0b 93 ed 69 ec 1f 1c e0 e1 83 07 10 1e c7 8d 1b b7 d0 88 9a d8 db db c5 d1 f1 01 8e 8f f7 91 24 23 5c bb 7e 0b 2f bf f4 1a 08 21 38 38 dc c3 60 d0 47 96 65 30 c6 80 0b 8e 4b 97 2e e1 f2 a5 cb b8 77 ff 23 fc e3 3f fe 77 64 59 86 e5 e5 55 4c 4e
                                                    Data Ascii: P%0@)c1HfJ){o8/kRkX\\11>4"](0$8`0@|2A^ng'F.\$i G(RJ=\~i$#\~/!88`Ge0K.w#?wdYULN
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 02 22 44 00 e1 85 00 28 b4 d6 a0 8c 80 53 06 02 83 3c cf 21 95 82 27 04 82 20 04 e7 1c 80 15 c8 5a 03 52 6a 48 a5 a0 95 a4 45 9e 4d 0c cb 62 62 d0 ef ae ee ef ed bc 1a 04 51 32 3d 35 bb 3b 35 3d f3 60 38 1a be db ed 76 7f 99 a5 e9 47 4a a9 3d c6 78 4a 29 95 84 90 2f fa 34 3a 1c 0e 87 e3 19 c7 09 60 87 c3 e1 70 38 9e 11 18 63 d3 d4 67 d7 60 7a d7 77 77 77 ae ed ef ef ac 96 65 b6 12 c7 a3 99 24 4d 66 8d 52 b3 5a 9b 28 cb 33 a4 49 8a 22 2f 40 0c 01 e3 0c 9c 79 a0 84 41 29 0d 9d e7 30 20 d0 5a d9 ea 2e 21 28 4b 89 bc c8 20 a5 84 f2 35 38 17 f0 3c 0f 94 32 10 42 a1 4a 09 a5 34 28 65 f0 84 80 2f 3c 50 18 c8 b2 e0 5a 2b ae b5 0a 46 a3 c1 f4 28 1e ae 6f ef 6d dd 6a 3f 98 f8 9a e7 05 5b 8c b2 b7 e6 17 16 de f6 3c ef 03 4a e9 d9 17 7d 0e 1d 0e 87 c3 f1 6c e3 04 b0
                                                    Data Ascii: "D(S<!' ZRjHEMbbQ2=5;5=`8vGJ=xJ)/4:`p8cg`zwwwe$MfRZ(3I"/@yA)0 Z.!(K 58<2BJ4(e/<PZ+F(omj?[<J}l
                                                    2024-12-10 04:09:37 UTC1369INData Raw: c1 83 07 df dc db db 7c f9 e4 e4 e8 4a a7 db 99 cb f3 3c e2 8c 23 0c 02 08 4f 40 6b 8d a2 28 2b 11 4a ac 13 73 51 42 1a 09 10 02 e1 09 d0 71 bb 30 1d 57 95 29 37 28 b4 42 51 94 80 d6 56 10 13 0d 8f 7b a0 dc 9a 60 11 4a 01 45 a0 94 41 59 4a 68 4d c0 88 cd fd 05 98 ad d6 1a 52 99 61 11 48 4d 00 a3 61 8c 06 25 04 52 02 5a 19 10 46 c0 28 87 27 3c 50 4a a1 8d 81 d2 06 65 21 01 65 ec f7 b4 81 06 40 28 81 81 86 d4 25 28 23 88 c2 10 45 a1 90 c4 a3 c6 c6 c3 07 2f 6d 6f 6e ae 87 51 f0 ad d6 e4 d4 d6 c2 e2 e2 fb 80 f9 99 d6 ea 27 00 1e 7c 51 57 cb e1 70 38 1c 4f 17 4e 00 3b 1c 0e 87 c3 f1 05 52 b7 3b 0b 21 58 18 86 17 3d e1 5d e9 f5 7b 2f f4 7a bd 37 fb 83 ce ab dd ee c9 c5 a2 cc 61 8c 46 18 06 08 83 08 9e e7 01 00 8a a2 00 21 12 84 00 c6 54 5f da c0 68 80 10 03 a3
                                                    Data Ascii: |J<#O@k(+JsQBq0W)7(BQV{`JEAYJhMRaHMa%RZF('<PJe!e@(%(#E/monQ'|QWp8ON;R;!X=]{/z7aF!T_h
                                                    2024-12-10 04:09:37 UTC1369INData Raw: c3 f0 f2 f1 f1 d1 0b 07 fb fb 5f 39 eb 74 5f 3e 3d 3d fe 52 af d7 5d 50 b2 b4 c2 b2 11 c1 f3 05 0c 34 8a bc 80 ac 66 61 09 21 55 c4 91 81 d1 76 e6 57 08 0e c6 39 38 b7 4e d0 4a ca ca a9 19 56 d8 12 5a 99 40 e9 f1 ac b0 94 12 aa 12 96 d0 06 da 68 70 c1 d0 d0 0d f8 be 00 a5 04 dc e3 a0 3c 44 e0 fb 08 82 a0 e4 42 48 4f f8 45 14 36 d3 30 6c 0e 27 26 26 8f 26 5a 93 0f 8a b2 dc 1c 0e 47 25 63 64 49 aa f2 ea e9 e9 d1 85 e1 60 38 6f 80 16 01 11 4a 19 63 0c 29 1a cd b0 37 33 33 79 1a 46 5e 9a 26 c9 dc f1 f1 c9 e5 5e af 07 ad 15 28 b3 02 dd 68 5b fd e5 9c 83 0b 36 6e 91 d6 9a 80 31 01 4a 38 94 b2 73 c7 f5 39 85 b1 91 4f f6 58 09 1a 8d 06 9a ad 26 f2 22 43 bf d7 47 af db f3 47 a3 c1 4a 9c c4 2b 94 d2 ab 45 51 5c 51 4a 5f 33 06 3f 0b c3 f0 ae 10 e2 21 a5 34 ff dd 57
                                                    Data Ascii: _9t_>==R]P4fa!UvW98NJVZ@hp<DBHOE60l'&&&ZG%cdI`8oJc)733yF^&^(h[6n1J8s9OX&"CGGJ+EQ\QJ_3?!4W
                                                    2024-12-10 04:09:37 UTC1369INData Raw: fd f7 de d8 da da 5e 1a 0d 63 34 1b 4d f8 41 09 4f 70 1b c9 44 01 ce ac 43 35 21 56 f8 12 a2 c7 02 58 6b 5d bd 0e 1d ff 9b 10 02 10 db 3a 2d b8 00 01 45 59 94 e8 74 cf 2e 0d 47 fd c9 ed dd 8d 57 66 e7 66 df 5b 5d 5d ff 3e 80 ef 69 6d 3e 00 e0 e6 83 1d 0e 87 e3 19 c5 09 60 87 c3 e1 70 38 fe 00 6c cc 0f 85 ef fb 68 36 9b 33 94 d2 db fb fb 7b af 95 45 f9 c6 c9 e9 f1 1b 83 41 6f 35 cd 12 f8 9e 8f 46 b3 0d ce 79 55 f5 55 28 0a 2b 68 8d 31 20 20 a0 84 56 c6 4e 06 46 db cc 5a 4a 18 8c 21 d6 b1 59 5a 87 67 5b 11 06 8c 06 d2 2c c7 68 38 42 1c c7 30 c6 60 76 76 36 59 5f bb 74 7f a2 3d f5 9e e7 07 ef cf cf cf 6f 2f 2d 2d ed 4c 4f 4f ed 4e 4f 4f 1f 48 29 93 7e 6f 80 b2 2c 41 28 a9 62 8f 8a f1 4c 6d 51 14 c8 f3 1c 45 51 40 7d 06 45 50 5b 31 2e 51 96 c5 48 4a 39 52 4a
                                                    Data Ascii: ^c4MAOpDC5!VXk]:-EYt.GWff[...im>`p8lh63{EAo5FyUU(+h1 VNFZJ!YZg[,h8B0`vv6Y_t=o/--LOONOOH)~o,A(bLmQEQ@}EP[1.QHJ9RJ
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 87 c3 f1 31 ea 56 61 ce 39 82 20 42 a3 d1 5c eb 74 3a 2f dc bb 77 f7 ab fd 7e ef cd a3 e3 c3 57 e3 78 d4 96 52 42 78 1c 8d 28 42 18 fa 20 84 41 96 da 0a 2f ad 41 08 6c 65 51 2b c8 42 42 6b 59 cd f2 da 4a a7 94 12 94 32 78 9e ad 50 02 06 84 18 18 62 60 8c 42 9a 4a c4 71 82 34 2d 10 f8 21 2e 5d 5c db b8 71 e3 e6 cf 5e 78 e1 c5 ef 5e bc 78 e5 5f 86 c3 c1 fb 67 67 a7 26 8e 63 34 9b 0d fb 9a 78 fa 2a bf bf 09 a5 14 f2 3c 37 69 9a 9e 11 42 ce e6 e6 e6 f7 ae 5d bd 76 38 35 35 b1 31 33 3b f3 ed 7b f7 3e 7c b1 3f e8 4e 28 ad d1 6c 44 55 0b 34 40 28 05 a5 04 94 52 68 a5 21 a5 06 01 20 84 b0 f3 c1 46 a1 2c 72 e4 79 95 93 2c 3c 70 6e 17 25 60 00 4f 04 68 44 0c 82 4b 64 59 81 34 1d 35 77 f7 b2 6b 71 3c 5c eb 74 3a ab cd 46 eb 12 63 fc 27 61 38 77 37 08 c2 07 8c b1 63
                                                    Data Ascii: 1Va9 B\t:/w~WxRBx(B A/AleQ+BBkYJ2xPb`BJq4-!.]\q^x^x_gg&c4x*<7iB]v85513;{>|?N(lDU4@(Rh! F,ry,<pn%`OhDKdY45wkq<\t:Fc'a8w7c
                                                    2024-12-10 04:09:37 UTC1369INData Raw: a6 8e 3b 52 4a 22 4d 63 08 c1 93 28 8a 7e 3a 3d 3d 13 cc cd cd cf 74 7b dd b9 3c 2f 38 a3 c5 d8 94 0c d5 b5 a0 94 80 10 8d 52 16 90 d2 a0 28 4b 00 36 4f 58 2a 03 a5 0c 28 d1 30 94 58 97 68 4d 61 98 19 57 9f ed a8 b6 15 c0 9e c7 60 00 64 69 86 2c 4b 90 e7 49 e3 e0 20 69 8c 46 c3 0b 52 95 8b 4a cb 6b 13 13 13 ef 7a 9e f7 8b 89 89 a9 0f 82 20 3c 29 72 97 9c e4 70 38 1c 4f 02 4e 00 3b 1c 0e 87 e3 4f 8e 6a d6 96 a7 69 1a e5 79 f1 5c 1c 8f fe 7a 63 e3 c1 bf 39 3a 3e bc 1d c7 c3 90 10 b0 66 b3 01 ce 3d 50 6a 0d 92 94 92 90 92 40 49 0d 25 01 03 02 18 0a 4a 04 18 15 50 50 28 8a 02 45 51 80 32 02 46 09 b4 31 d0 ca 40 a9 7a 8e 95 58 31 46 ec ef 1a 53 b5 db 1a 0a 62 98 fd 9e a6 e0 5c 40 70 51 a6 49 1a f7 ba 5d 69 b4 46 a3 72 3a b6 6d b8 05 ca b2 04 21 f6 58 a8 1d 46
                                                    Data Ascii: ;RJ"Mc(~:==t{</8R(K6OX*(0XhMaW`di,KI iFRJkz <)rp8ON;Ojiy\zc9:>f=Pj@I%JPP(EQ2F1@zX1FSb\@pQI]iFr:m!XF


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.449830104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC428OUTGET /images/comm_pic_1.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:37 UTC1065INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:37 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 138542
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a3-21d2e"
                                                    expires: Tue, 10 Dec 2024 12:10:23 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:27 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FfHPLwUPWFK2GVFgLO%2F2HNvkV3t5b4EIKcoaWcjWDejfM%2BwoZ4QomY3Cv9YGdFrPXeId%2BUSNVACjiou%2BtqfWZ4x2CrKggM6IqmSMY9PM6tOQtaeQ9Es86vcL0CqNIdOsOjOFRE0XGnG721q4e94XeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6160ce4a5e67-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2194&min_rtt=2173&rtt_var=857&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1006&delivery_rate=1245733&cwnd=243&unsent_bytes=0&cid=a9dfe679ce9ac80d&ts=1446&x=0"
                                                    2024-12-10 04:09:37 UTC304INData Raw: ff d8 ff e1 1c ca 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 e0 00 00 01 01 00 03 00 00 00 01 01 68 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 37 3a 32 35 20 32 32 3a 31 33 3a 33 36 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ExifMM*h(12i ''Adobe Photoshop 21.0 (Windows)2023:07:25 22:13:360
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 1b 44 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                    Data Ascii: nv(~DHHAdobe_CMAdobed
                                                    2024-12-10 04:09:37 UTC1369INData Raw: c5 6e 8f 82 4e 84 99 04 40 33 fc af a4 df df 7a 1b 1a d2 4c 90 5a d1 04 98 83 fc 98 fc d6 7d 1f 6a d0 c5 96 9d ad 69 00 cc 3a 76 e8 82 9b 38 b5 57 b6 1b 30 e9 74 8d 0f 32 ed cd fc ee 7d ca ed 35 16 89 00 b8 b8 40 9f 69 d3 fe 83 da 85 8e d7 fd 17 bc 12 e2 01 1a f0 4c 4e d8 77 ee ae 4b ac 7f 8c 53 45 af c7 e8 b8 e2 1a 4b 3e d9 94 09 2e da 7e 9d 18 ba 31 9e e1 fe 1f d6 f6 7f 81 aa c4 e0 09 41 34 f7 b4 b0 b4 6b ed 9d 00 02 7f cd 9f a1 f4 51 9f b0 b4 7b 83 6e 79 2d 69 27 db af bb dd b9 de 9d 9b b6 ed 5e 42 df af bf 5b 41 91 9f f2 f4 68 db fe 67 a3 b5 6c f4 df f1 a3 98 ca 5f 47 55 c5 66 43 5e d7 37 d7 c7 db 55 80 b8 39 bb fd 3b 59 7e 36 e6 b9 de cf 4e ba 7f eb 9f cd a3 c2 42 2c 3b 9d 57 aa f5 4e a9 98 ce 97 d1 ee b3 1e 87 bf 6b ef ac ec b1 d5 b4 87 dd 95 5b ff
                                                    Data Ascii: nN@3zLZ}ji:v8W0t2}5@iLNwKSEK>.~1A4kQ{ny-i'^B[Ahgl_GUfC^7U9;Y~6NB,;WNk[
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 6d 95 b3 63 f6 ff 00 3a a6 96 4a d4 4b c6 fe 55 83 1d e9 4d 9f a8 1d 5e da fa e3 6b 79 dd 5d f5 3d af 32 60 06 83 6f b8 37 73 5f ee ad 9b 3d 4f ec 2f 47 c9 ce ad b6 e3 45 84 32 cb 0b 1e 1a 7c 2b b3 21 ae d7 fe 23 e8 2f 2f e8 dd 1a ce 9e e7 df 7e 97 bb d8 6b 04 8d ad 1a bf 73 bf 7d ce ff 00 31 1b aa f5 ea 29 c5 60 0f ba d3 79 70 aa cc 6c 80 1c cd a1 be ad b5 dd b5 cc 63 f6 5b e9 fb 99 63 fd ff 00 a3 f4 d6 17 39 ee 67 e6 bf 54 6f 41 0d af d5 ea f5 71 37 61 80 43 17 14 cf 09 17 a3 d8 67 0f aa 7f 59 46 e6 db 5b f3 9d 50 65 57 56 36 5e 1a 76 e4 32 bd ef 6b da ef ea 3d 9f f9 f1 79 ff 00 d6 3c 7b 3a 47 da b1 c5 9b cb 1b 35 5a d8 d4 3b f4 6d fa 05 cd 6d b5 d9 be ab 3d df ce d6 a7 8d f5 a2 aa ad aa d7 5f 9d 34 ee 25 d6 36 8b 9c 41 0e df ba e2 ea ec 6f b5 db 7f 45
                                                    Data Ascii: mc:JKUM^ky]=2`o7s_=O/GE2|+!#//~ks}1)`yplc[c9gToAq7aCgYF[PeWV6^v2k=y<{:G5Z;mm=_4%6AoE
                                                    2024-12-10 04:09:37 UTC1369INData Raw: d0 40 66 81 a4 1f df 70 55 b0 66 c0 18 1a 5e 7b 06 82 e3 fd 96 8f 73 96 ad 1f 57 45 8c 7e 4f 53 b0 e1 d0 c1 bb 69 2d 61 da 7d ad 37 5d 6f e8 e8 ff 00 8a fe 7b fe 2d 45 64 9a 5c 48 88 b2 5e 67 35 f8 d9 54 5f 7e 4d af fb 78 23 d2 06 7d 32 d6 96 ed a5 9a 3f f3 7d 5f e7 1e ab 60 38 0b 24 f0 22 7e 6b 5f ad 60 fd 5b ab 19 e7 0f a9 ba ec 91 fc d6 1d 60 5c d7 13 b7 9c b6 b6 a6 b1 ad f7 7d 3f d2 7b 10 ba 2f 40 b7 26 93 91 66 5e 36 35 6d 74 38 5d 64 3b 41 bb 76 c6 87 7b 55 8c 51 91 d8 35 72 c8 5d de ee 86 66 16 46 76 16 1d 4e 6b 1a 31 6b 79 aa d8 fd 27 a7 69 17 b6 97 be 77 3e 9a 1d bb d2 df fc df ab 6a cd e8 94 8a 7e b4 60 b1 8e 27 d2 b8 3b 70 31 ab 03 9f ed fd df a0 ba ac 5b 2a 6f 4f 66 39 01 d7 63 33 68 3a 16 be 06 c1 75 0f fc ea df 15 fa 8c ff 00 07 7f fc 1d 8b
                                                    Data Ascii: @fpUf^{sWE~OSi-a}7]o{-Ed\H^g5T_~Mx#}2?}_`8$"~k_`[`\}?{/@&f^65mt8]d;Av{UQ5r]fFvNk1ky'iw>j~`';p1[*oOf9c3h:u
                                                    2024-12-10 04:09:37 UTC1369INData Raw: a2 fd 5e c6 e9 04 5f 8d 5c 38 0d ae 70 0e b1 d3 3b 37 35 ae 87 6f af dd fc e7 fe a3 47 8c f7 57 08 ec ea d3 34 38 32 b3 e9 d7 58 6b 18 c7 44 6c 60 2c 6b 77 38 3b 6b 3d 26 ff 00 e0 7f f0 76 24 a5 5b 5b 65 81 a4 19 07 76 e0 c9 6e d7 12 e7 7b 2c f7 6d f7 33 7f fd f3 f4 5e 8a 4c b4 d3 ff d7 b8 31 7d 12 c6 b5 fe e7 7d 20 e0 0c ba 0b 6c 6f d1 dc dd fb bd 9f ce fa 6f fe 42 33 6b 9a b7 b9 ee 71 91 b8 6e 20 c4 b4 fd 26 ec f4 bd ed 7b bd 4d 9e 97 fc 5f f8 38 96 b8 c9 ac ee 65 82 1e c1 c7 3e ee 4e d7 7f 61 0c b9 d5 58 ed fa b5 e0 9d ee 3e dd da d7 f4 77 06 b1 ee db ea ec ff 00 c8 28 d9 1a 7d 6b a2 f4 be b2 ca 9d 94 fb 18 ea 7d 41 5d f5 39 a2 03 8e f8 b3 d4 9a fe cd ea 7f 83 a6 bf 65 bb f6 7f 3a b9 7b fe a1 e6 b6 d7 33 0f 2a 9b 43 08 f5 3d 59 a9 ec 07 f3 ad 60 f5 99
                                                    Data Ascii: ^_\8p;75oGW482XkDl`,kw8;k=&v$[[evn{,m3^L1}} looB3kqn &{M_8e>NaX>w(}k}A]9e:{3*C=Y`
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 3a 1d fe e6 87 6d dc df a7 eb d3 67 fc 67 d0 46 f4 da f6 09 3b 1a e0 e8 03 de 36 90 db 1e d7 d6 fa f6 fb 7f c3 56 fd ec d8 91 4a 22 1c d2 05 4f 7d 4e 91 bf d3 01 cf 0d 8f a2 d1 6b 5d bd bf 4d ec 67 fd 6d ff 00 a3 50 6d 35 b9 e5 cc dc 5c 67 d4 f7 b6 5c e2 3d 2d de a5 6c f7 59 6e df 4e bf 7f e8 3d 3f fa da 23 f1 ea a4 ed 1b 6c 2e da 0b 47 76 9f 75 61 81 be a7 e8 db f9 ed 65 9f f0 bf e9 14 c5 b5 86 6e 36 35 95 7f 36 d7 07 81 b8 1d b5 b8 32 c1 fc d6 d7 0f 57 d1 ff 00 09 65 7f a4 ff 00 44 92 96 82 cd bb bd 3a ed d0 e8 d0 0b 99 ad 7e af a1 63 ac 7f bd bf bb 4e cf 5b d3 a3 f4 bf cf 24 ab 35 db 1c 58 5d bb 6c 9a 83 64 49 23 e8 d9 53 bd bf 9d fc d7 fa 3f f8 b4 90 b5 53 ff d9 ff ed 24 82 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 2f
                                                    Data Ascii: :mggF;6VJ"O}Nk]MgmPm5\g\=-lYnN=?#l.Gvuaen6562WeD:~cN[$5X]ldI#S?S$Photoshop 3.08BIM/
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 49 00 00 00 06 00 00 00 00 00 00 00 00 00 00 01 96 00 00 01 08 00 00 00 0a 00 63 00 6f 00 6d 00 6d 00 5f 00 70 00 69 00 63 00 5f 00 31 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 08 00 00 01 96 00 00 00
                                                    Data Ascii: 8BIM@@8BIM8BIMIcomm_pic_1
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02
                                                    Data Ascii: 3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw
                                                    2024-12-10 04:09:37 UTC1369INData Raw: 91 93 73 ef c9 b5 f7 dd 69 dd 65 b6 38 b9 ee 3f bc f7 ba 5c e4 f3 5a 50 a5 a3 c7 57 a6 e9 ff 00 5c f0 f1 5e d6 e4 fd 5c e9 37 e3 81 1b 59 46 db 3c b6 e4 65 7d b7 77 fd 7a bb 13 62 d7 87 97 f5 9b 1e ff 00 ab 19 87 a6 36 fb 04 36 fd 95 bf 1f 73 89 ba bb 37 da dc 7c dc 46 b0 7b 3d d6 59 93 57 ea d9 14 be cf e7 39 64 92 53 f4 43 b1 69 80 d7 54 5c d0 4b 9b 63 ab 32 37 13 f4 6f 70 b3 66 dd fe 9b 3f 49 e9 ec 49 78 36 07 5c ea fd 3f 4c 3c cb aa 67 06 b6 58 f6 b4 8f 0f d1 bd 89 21 c3 e3 f8 26 df ff d2 c5 61 20 c8 3a 9e 74 9e fd d5 aa 63 70 76 df 69 24 ef 9f 29 fa 1f 9c e6 c7 b9 57 6c 63 52 5f 90 5b 5d 75 b6 4b dd 00 01 f1 07 f3 bf c1 ff 00 a4 5a bd 3f 0f ac 65 b2 e7 d3 87 65 74 e3 6d 37 8c 8f d1 bd ac 70 de 2f 6e 33 9b b6 ea 5e cf 7f e8 b2 13 04 4c b4 01 79 90 1b
                                                    Data Ascii: sie8?\ZPW\^\7YF<e}wzb66s7|F{=YW9dSCiT\Kc27opf?IIx6\?L<gX!&a :tcpvi$)WlcR_[]uKZ?eetm7p/n3^Ly


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.44983135.190.80.14435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:35 UTC500OUTPOST /report/v4?s=%2FGTOVxMZGpXQIzDVtnIEZdml6vpba2GZeuDx9Np%2FfgYxC0ECWhFZwH%2BkFMLuSRsOayfG0mEW985GpYavrWTtCgblGN3QxPphUInegJJ3tf03py4FncgZmo0nWF4Q1870igZwTyDEW7bpP5MVj94kxQ%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 641
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:35 UTC641OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 35 34 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 6d 65 6e 74 61 74 65 72 61 6e 75 6e 63 75 6c 61 63 65 61 65 2e 6f 6e 6c 69 6e 65 2f 3f 65 6e 63 6f 64 65 64 5f 76 61 6c 75 65 3d 32 32 33 47 44 54 31 26 73 75 62 31 3d 32 39 65 64 31 36 62 61 62 36 66 37 34 61 63 66 39 64 39 34 38 66 39 36 65 61 64 35 35 37 62 66 26 73 75 62 32 3d 26 73 75 62 33 3d 26 73 75 62 34 3d 26 73 75 62 35 3d 32 33 32 37 32 26 73 6f 75 72 63 65 5f 69 64 3d 32 30 31 38 34 26 69 70
                                                    Data Ascii: [{"age":5,"body":{"elapsed_time":8544,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip
                                                    2024-12-10 04:09:36 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Tue, 10 Dec 2024 04:09:35 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.449832172.67.156.2014435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:36 UTC594OUTGET /scripts/push/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1
                                                    Host: trk-quantivex.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://dementateranunculaceae.online/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:36 UTC1352INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:36 GMT
                                                    Content-Type: application/javascript;charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Expires: 0
                                                    Cache-Control: max-age=14400, must-revalidate
                                                    X-XSS-Protection: 1; mode=block
                                                    Pragma: no-cache
                                                    X-Frame-Options: SAMEORIGIN
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Content-Security-Policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    X-Content-Type-Options: nosniff
                                                    Permissions-Policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                    CF-Cache-Status: HIT
                                                    Age: 2696
                                                    Last-Modified: Tue, 10 Dec 2024 03:24:40 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KEIYZd7aNqxpY%2B1cHzpekUZ1BWsqqfhezyU9aB050%2FIhE3feAjC%2FrrsAH0gNuXZCZTN%2B3HhrXpTnbCj9gURLO7incSyDVLMkYqPE%2BT9mEOUfoSF1JNr0a%2FnyYAhjX3pZwLdisQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    2024-12-10 04:09:36 UTC276INData Raw: 43 46 2d 52 41 59 3a 20 38 65 66 61 36 31 36 32 33 62 30 61 37 38 65 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 30 37 31 26 6d 69 6e 5f 72 74 74 3d 32 30 33 32 26 72 74 74 5f 76 61 72 3d 37 39 30 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 32 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 37 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 33 37 30 30 37 26 63 77 6e 64 3d 32 33 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 61 30 32 36 36 36 63 31 32 35 61
                                                    Data Ascii: CF-RAY: 8efa61623b0a78e7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2071&min_rtt=2032&rtt_var=790&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1172&delivery_rate=1437007&cwnd=234&unsent_bytes=0&cid=a02666c125a
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 31 66 63 63 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 63 6f 6e 73 74 20 73 6d 50 75 73 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 3d 22 42 4d 77 65 64 74 55 37 67 42 53 54 36 77 33 50 49 73 6b 41 64 57 31 57 31 41 69 35 56 49 35 33 47 65 55 4d 49 52 4f 64 47 6b 6e 2d 69 70 37 4f 36 57 46 49 65 72 56 6e 6c 49 44 79 49 51 4f 79 69 30 46 50 62 76 47 42 6f 55 34 67 39 6a 6a 45 31 34 41 62 64 68 67 3d 22 2c 73 6d 50 75 73 68 53 69 74 65 49 64 3d 22 76 39 65 31 37 7a 79 70 65 7a 22 2c 73 6d 43 6c 69 65 6e 74 49 64 3d 22 36 34 64 35 70 39 39 67 6a 30 22 2c 73 65 72 76 69 63 65 57 6f 72 6b 65 72 3d 22 2f 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2e 6a 73 22 3b 6c 65 74 20 73 6d 50 75 73 68 44 6f 6d 61 69 6e 3d 22 70 75 73
                                                    Data Ascii: 1fcc'use strict';const smPushApplicationServerPublicKey="BMwedtU7gBST6w3PIskAdW1W1Ai5VI53GeUMIROdGkn-ip7O6WFIerVnlIDyIQOyi0FPbvGBoU4g9jjE14Abdhg=",smPushSiteId="v9e17zypez",smClientId="64d5p99gj0",serviceWorker="/service-worker.js";let smPushDomain="pus
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 2e 73 6f 75 72 63 65 4f 6e 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 6f 6e 65 2c 62 2e 73 6f 75 72 63 65 5f 6f 6e 65 29 2c 61 2e 73 6f 75 72 63 65 54 77 6f 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 74 77 6f 2c 62 2e 73 6f 75 72 63 65 5f 74 77 6f 29 2c 61 2e 73 6f 75 72 63 65 54 68 72 65 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 2c 62 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 29 2c 61 2e 73 6f 75 72 63 65 46 6f 75 72 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 66 6f 75 72 2c 62 2e 73 6f 75 72 63 65 5f 66 6f 75 72 29 2c 61 2e 73 6f 75 72 63 65 46 69 76 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73
                                                    Data Ascii: .sourceOne=setIfNull(utmObj.source_one,b.source_one),a.sourceTwo=setIfNull(utmObj.source_two,b.source_two),a.sourceThree=setIfNull(utmObj.source_three,b.source_three),a.sourceFour=setIfNull(utmObj.source_four,b.source_four),a.sourceFive=setIfNull(utmObj.s
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 22 2c 22 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 22 2c 76 65 72 73 69 6f 6e 29 2c 61 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 73 75 62 73 63 72 69 62 65 28 7b 75 73 65 72 56 69 73 69 62 6c 65 4f 6e 6c 79 3a 21 30 2c 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 3a 62 7d 29 7d 22 64 65 6e 69 65 64 22 3d 3d 3d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 26 26 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 64 65 6e 69 65 64 5f 69 6d 70 72 65 73 73 69 6f 6e 22 2c 22 64 65 6e 69 65 64 5f 69 6d 70 72 65 73 73 69 6f 6e 22 2c 76 65 72 73 69 6f 6e 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 53 65 72 76 69 63 65
                                                    Data Ascii: subscribe_prompt","subscribe_prompt",version),a.pushManager.subscribe({userVisibleOnly:!0,applicationServerKey:b})}"denied"===Notification.permission&&logPushEvent("denied_impression","denied_impression",version)}).catch(function(a){console.error("Service
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 2e 6c 6f 67 28 22 74 61 62 6f 6f 6c 61 55 72 6c 20 66 65 74 63 68 20 65 72 72 6f 72 22 2c 61 29 2c 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 74 61 62 6f 6f 6c 61 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 20 45 72 72 6f 72 22 2c 61 29 2c 70 75 73 68 4c 6f 67 67 69 6e 67 26 26 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 65 72 72 6f 72 5f 73 75 62 73 63 72 69 62 69 6e 67 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 75 73 68 5f 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 69 73 65 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74
                                                    Data Ascii: .log("taboolaUrl fetch error",a),logPushEvent("taboola_request_error",a,version)})})}).catch(function(a){console.error("Service Worker Error",a),pushLogging&&logPushEvent("error_subscribing",a,version)})}})}function push_subscribe_promise(){return navigat
                                                    2024-12-10 04:09:36 UTC1369INData Raw: 68 4c 6f 67 67 69 6e 67 26 26 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 65 72 72 6f 72 5f 73 75 62 73 63 72 69 62 69 6e 67 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 49 66 4e 75 6c 6c 28 63 2c 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 3d 63 7c 7c 22 22 3d 3d 3d 63 3f 61 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 61 2c 62 2c 63 29 7b 6c 65 74 20 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 3b 22 7b 7d 22 21 3d 3d 64 26 26 28 62 3d 64 29 3b 6c 65 74 20 65 3d 7b 7d 3b 70 75 6c 6c 55 72 6c 50 61 72 61 6d 73 28 65 29 2c 65 2e 6d 65 73 73 61 67 65 3d 62 2c 65 2e 76 65 72 73 69 6f 6e 3d 63 2c 65 2e 65 76 65 6e 74 3d 22 70 5f 22 2b 61 3b 66
                                                    Data Ascii: hLogging&&logPushEvent("error_subscribing",a,version)})}function setIfNull(c,a){return void 0===c||null===c||""===c?a:c}function logPushEvent(a,b,c){let d=JSON.stringify(b);"{}"!==d&&(b=d);let e={};pullUrlParams(e),e.message=b,e.version=c,e.event="p_"+a;f
                                                    2024-12-10 04:09:36 UTC1303INData Raw: 76 69 63 65 57 6f 72 6b 65 72 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 22 50 75 73 68 4d 61 6e 61 67 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 28 73 65 73 73 69 6f 6e 49 64 3d 61 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 55 74 6d 28 61 29 7b 22 73 65 72 76 69 63 65 57 6f 72 6b 65 72 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 22 50 75 73 68 4d 61 6e 61 67 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 6e 75 6c 6c 21 3d 61 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 75 74 6d 4f 62 6a 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 49 64 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 55 72 6c 56 61 72 73 28 29 7b 6c 65 74 20 61 3d 7b 7d 2c 62 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                    Data Ascii: viceWorker"in navigator&&"PushManager"in window&&(sessionId=a)}function setUtm(a){"serviceWorker"in navigator&&"PushManager"in window&&null!=a&&Object.assign(utmObj,a)}function getSessionId(){return sessionId}function getUrlVars(){let a={},b=window.locati
                                                    2024-12-10 04:09:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.449839104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:39 UTC817OUTGET /favicon.ico HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:39 UTC919INHTTP/1.1 404 Not Found
                                                    Date: Tue, 10 Dec 2024 04:09:39 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A6dty%2Bfx9Kx25bLGpqNpPy1ASZyJ5g2rLjgal4%2BkDz5%2FaGLTw%2BJJSGeBzFovBnM6vNrytRcIDF0OtMddev86UW8yUfxx87PXFF6NTRDJVaDxpplYdbnHrozOdNzV%2F5U30boiaqk7e4D38bhLIKsLsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6174bd297c69-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1816&rtt_var=695&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1395&delivery_rate=1558996&cwnd=171&unsent_bytes=0&cid=55e3029ea9547829&ts=701&x=0"
                                                    2024-12-10 04:09:39 UTC450INData Raw: 32 32 62 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45
                                                    Data Ascii: 22b<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.27.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE
                                                    2024-12-10 04:09:39 UTC112INData Raw: 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                                                    Data Ascii: e MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                    2024-12-10 04:09:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.449840172.67.156.2014435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:39 UTC405OUTGET /scripts/push/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1
                                                    Host: trk-quantivex.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:39 UTC1348INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:39 GMT
                                                    Content-Type: application/javascript;charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Expires: 0
                                                    Cache-Control: max-age=14400, must-revalidate
                                                    X-XSS-Protection: 1; mode=block
                                                    Pragma: no-cache
                                                    X-Frame-Options: SAMEORIGIN
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Content-Security-Policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    X-Content-Type-Options: nosniff
                                                    Permissions-Policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                    CF-Cache-Status: HIT
                                                    Age: 2699
                                                    Last-Modified: Tue, 10 Dec 2024 03:24:40 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mYDZNcYsbR9n7sxTuyQFyZq2oGIoCi6GLQ6PYsbsDnjU4l%2BWyck1iHR%2FMz1lswvoTxtexdVxyP8gLnS8omoO0R7lvaRQrUVeyKTwa6%2Bs0VI%2BbGh7kiLgOYM13rYVsVaaW3AAyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    2024-12-10 04:09:39 UTC274INData Raw: 43 46 2d 52 41 59 3a 20 38 65 66 61 36 31 37 36 39 66 39 36 66 35 66 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 34 37 35 26 6d 69 6e 5f 72 74 74 3d 31 34 36 34 26 72 74 74 5f 76 61 72 3d 35 37 32 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 39 38 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 37 36 36 30 36 26 63 77 6e 64 3d 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 31 39 33 66 39 34 31 32 66 65 63 39 30
                                                    Data Ascii: CF-RAY: 8efa61769f96f5f8-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1475&min_rtt=1464&rtt_var=572&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=983&delivery_rate=1876606&cwnd=32&unsent_bytes=0&cid=193f9412fec90
                                                    2024-12-10 04:09:39 UTC1369INData Raw: 31 66 63 63 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 63 6f 6e 73 74 20 73 6d 50 75 73 68 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 3d 22 42 4d 77 65 64 74 55 37 67 42 53 54 36 77 33 50 49 73 6b 41 64 57 31 57 31 41 69 35 56 49 35 33 47 65 55 4d 49 52 4f 64 47 6b 6e 2d 69 70 37 4f 36 57 46 49 65 72 56 6e 6c 49 44 79 49 51 4f 79 69 30 46 50 62 76 47 42 6f 55 34 67 39 6a 6a 45 31 34 41 62 64 68 67 3d 22 2c 73 6d 50 75 73 68 53 69 74 65 49 64 3d 22 76 39 65 31 37 7a 79 70 65 7a 22 2c 73 6d 43 6c 69 65 6e 74 49 64 3d 22 36 34 64 35 70 39 39 67 6a 30 22 2c 73 65 72 76 69 63 65 57 6f 72 6b 65 72 3d 22 2f 73 65 72 76 69 63 65 2d 77 6f 72 6b 65 72 2e 6a 73 22 3b 6c 65 74 20 73 6d 50 75 73 68 44 6f 6d 61 69 6e 3d 22 70 75 73
                                                    Data Ascii: 1fcc'use strict';const smPushApplicationServerPublicKey="BMwedtU7gBST6w3PIskAdW1W1Ai5VI53GeUMIROdGkn-ip7O6WFIerVnlIDyIQOyi0FPbvGBoU4g9jjE14Abdhg=",smPushSiteId="v9e17zypez",smClientId="64d5p99gj0",serviceWorker="/service-worker.js";let smPushDomain="pus
                                                    2024-12-10 04:09:39 UTC1369INData Raw: 2e 73 6f 75 72 63 65 4f 6e 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 6f 6e 65 2c 62 2e 73 6f 75 72 63 65 5f 6f 6e 65 29 2c 61 2e 73 6f 75 72 63 65 54 77 6f 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 74 77 6f 2c 62 2e 73 6f 75 72 63 65 5f 74 77 6f 29 2c 61 2e 73 6f 75 72 63 65 54 68 72 65 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 2c 62 2e 73 6f 75 72 63 65 5f 74 68 72 65 65 29 2c 61 2e 73 6f 75 72 63 65 46 6f 75 72 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73 6f 75 72 63 65 5f 66 6f 75 72 2c 62 2e 73 6f 75 72 63 65 5f 66 6f 75 72 29 2c 61 2e 73 6f 75 72 63 65 46 69 76 65 3d 73 65 74 49 66 4e 75 6c 6c 28 75 74 6d 4f 62 6a 2e 73
                                                    Data Ascii: .sourceOne=setIfNull(utmObj.source_one,b.source_one),a.sourceTwo=setIfNull(utmObj.source_two,b.source_two),a.sourceThree=setIfNull(utmObj.source_three,b.source_three),a.sourceFour=setIfNull(utmObj.source_four,b.source_four),a.sourceFive=setIfNull(utmObj.s
                                                    2024-12-10 04:09:39 UTC1369INData Raw: 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 22 2c 22 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 22 2c 76 65 72 73 69 6f 6e 29 2c 61 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 73 75 62 73 63 72 69 62 65 28 7b 75 73 65 72 56 69 73 69 62 6c 65 4f 6e 6c 79 3a 21 30 2c 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 4b 65 79 3a 62 7d 29 7d 22 64 65 6e 69 65 64 22 3d 3d 3d 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 26 26 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 64 65 6e 69 65 64 5f 69 6d 70 72 65 73 73 69 6f 6e 22 2c 22 64 65 6e 69 65 64 5f 69 6d 70 72 65 73 73 69 6f 6e 22 2c 76 65 72 73 69 6f 6e 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 53 65 72 76 69 63 65
                                                    Data Ascii: subscribe_prompt","subscribe_prompt",version),a.pushManager.subscribe({userVisibleOnly:!0,applicationServerKey:b})}"denied"===Notification.permission&&logPushEvent("denied_impression","denied_impression",version)}).catch(function(a){console.error("Service
                                                    2024-12-10 04:09:39 UTC1369INData Raw: 2e 6c 6f 67 28 22 74 61 62 6f 6f 6c 61 55 72 6c 20 66 65 74 63 68 20 65 72 72 6f 72 22 2c 61 29 2c 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 74 61 62 6f 6f 6c 61 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 20 45 72 72 6f 72 22 2c 61 29 2c 70 75 73 68 4c 6f 67 67 69 6e 67 26 26 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 65 72 72 6f 72 5f 73 75 62 73 63 72 69 62 69 6e 67 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 70 75 73 68 5f 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 69 73 65 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74
                                                    Data Ascii: .log("taboolaUrl fetch error",a),logPushEvent("taboola_request_error",a,version)})})}).catch(function(a){console.error("Service Worker Error",a),pushLogging&&logPushEvent("error_subscribing",a,version)})}})}function push_subscribe_promise(){return navigat
                                                    2024-12-10 04:09:39 UTC1369INData Raw: 68 4c 6f 67 67 69 6e 67 26 26 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 22 65 72 72 6f 72 5f 73 75 62 73 63 72 69 62 69 6e 67 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 49 66 4e 75 6c 6c 28 63 2c 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 63 7c 7c 6e 75 6c 6c 3d 3d 3d 63 7c 7c 22 22 3d 3d 3d 63 3f 61 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 50 75 73 68 45 76 65 6e 74 28 61 2c 62 2c 63 29 7b 6c 65 74 20 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 3b 22 7b 7d 22 21 3d 3d 64 26 26 28 62 3d 64 29 3b 6c 65 74 20 65 3d 7b 7d 3b 70 75 6c 6c 55 72 6c 50 61 72 61 6d 73 28 65 29 2c 65 2e 6d 65 73 73 61 67 65 3d 62 2c 65 2e 76 65 72 73 69 6f 6e 3d 63 2c 65 2e 65 76 65 6e 74 3d 22 70 5f 22 2b 61 3b 66
                                                    Data Ascii: hLogging&&logPushEvent("error_subscribing",a,version)})}function setIfNull(c,a){return void 0===c||null===c||""===c?a:c}function logPushEvent(a,b,c){let d=JSON.stringify(b);"{}"!==d&&(b=d);let e={};pullUrlParams(e),e.message=b,e.version=c,e.event="p_"+a;f
                                                    2024-12-10 04:09:39 UTC1303INData Raw: 76 69 63 65 57 6f 72 6b 65 72 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 22 50 75 73 68 4d 61 6e 61 67 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 28 73 65 73 73 69 6f 6e 49 64 3d 61 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 55 74 6d 28 61 29 7b 22 73 65 72 76 69 63 65 57 6f 72 6b 65 72 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 22 50 75 73 68 4d 61 6e 61 67 65 72 22 69 6e 20 77 69 6e 64 6f 77 26 26 6e 75 6c 6c 21 3d 61 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 75 74 6d 4f 62 6a 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 49 64 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 55 72 6c 56 61 72 73 28 29 7b 6c 65 74 20 61 3d 7b 7d 2c 62 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                    Data Ascii: viceWorker"in navigator&&"PushManager"in window&&(sessionId=a)}function setUtm(a){"serviceWorker"in navigator&&"PushManager"in window&&null!=a&&Object.assign(utmObj,a)}function getSessionId(){return sessionId}function getUrlVars(){let a={},b=window.locati
                                                    2024-12-10 04:09:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.449842104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:39 UTC419OUTGET /images/4.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:40 UTC1062INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:40 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 37344
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389d-91e0"
                                                    expires: Tue, 10 Dec 2024 12:10:26 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:21 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=quM3o%2BoUIehsOndkA3WTdWzgfPbVQD%2FDbPVsIRk05KlRBaNW8P4EcbbAE2gfQKVdl42qH22OqoUFo1mPofP0XqaO2P9noKI4rf%2FCU%2Bn0rZ7QFQqkehnuqHPKafmGmeppNhMKuYrQ9FW6XcODhORnHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa6177c8ad42d0-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2209&min_rtt=2123&rtt_var=858&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=997&delivery_rate=1375412&cwnd=202&unsent_bytes=0&cid=5ef76c977062d35e&ts=1436&x=0"
                                                    2024-12-10 04:09:40 UTC307INData Raw: ff d8 ff e1 14 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 80 00 00 01 01 00 03 00 00 00 01 02 82 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 38 3a 33 39 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: XExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:18:390
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 12 d2 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0
                                                    Data Ascii: nv(~HHAdobe_CMAdobed
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 74 d0 a3 23 41 67 57 a9 e8 79 8d 76 36 d7 68 41 21 47 af 58 c7 54 00 3c f7 0b 07 a6 64 3e b7 96 49 1b f8 85 a5 75 76 5d 59 6b a4 c2 00 d8 51 dd e7 cd b7 d5 74 87 9d 0e 9a aa a2 a7 7d b2 b3 68 dd 5b 66 5b e2 67 77 fd 52 d5 cd c3 d8 d0 e0 35 0a 95 27 d6 ea 2d ac 69 af b4 0f 31 2a 33 a5 db 36 37 66 92 6f 1b 40 89 23 4f 15 a1 55 5e 98 93 f3 59 fd 46 eb fa 7d 6c a7 0a af 57 32 fd 19 a4 80 07 d2 72 c9 bd dd 5a bb 26 de a9 43 2f e7 ec f3 24 79 39 ac dd b5 44 05 eb 6d a2 6b 4a 7a c0 44 28 ba ea 98 37 3d c1 a0 f7 2b 1b a5 66 64 64 de da 2f 70 92 3f 9c 69 90 50 fa d6 13 dd 6b bd 4f 52 ca db 00 0a fb fc 7f 75 38 15 10 ec fe d3 e9 fb da d3 91 58 24 c0 3b 87 3e 05 07 eb 16 29 75 4c b4 c1 64 c1 58 bd 3e aa 5d fa 37 74 37 7a 7f e9 45 81 cf 3f cb f7 6d ff 00 aa 5d 1e 26
                                                    Data Ascii: t#AgWyv6hA!GXT<d>Iuv]YkQt}h[f[gwR5'-i1*367fo@#OU^YF}lW2rZ&C/$y9DmkJzD(7=+fdd/p?iPkORu8X$;>)uLdX>]7t7zE?m]&
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 5f e9 fd 77 aa e0 59 38 b9 36 31 bc 9a c9 dc c3 fd 66 3e 5a 9b 93 96 e2 37 19 51 f1 63 8e 6a dc 5f 93 eb 2e 76 9a 72 91 a8 b9 9a 72 57 27 d2 fe bc e3 65 d8 da 33 ab 18 cf 30 3d 60 7f 46 4f f2 9a 7d d5 ae af 1e f1 a0 99 04 48 23 51 0a 0e 19 63 f9 c7 d7 a2 fb 12 d8 b9 f7 62 dc cb 48 6f 1c ab 38 d2 da a1 df 4a 75 57 9c c6 bd d2 87 66 2b 48 3b 74 f3 4c ad 78 82 10 38 0d ed 77 7d 65 24 31 8c f9 2d 93 07 ba 4a 1f 73 5f 97 f4 ff 00 ee 57 f0 fe 4f ff d4 af 8f 90 c6 00 66 23 95 a3 47 56 61 f6 87 68 57 30 6c 9e 14 1a f7 b0 98 2a 9c 87 10 22 e9 98 4a 9e 9f 23 2e 25 c3 85 81 d4 6c fb 51 82 60 b4 fb 4f c5 31 be d2 d8 2e 90 aa e5 5a e6 d6 e2 de 78 91 db cd 2e 5f 19 89 14 75 46 49 58 73 ae 73 e9 b9 cc 31 23 47 11 a8 42 b1 ac bc 01 a0 70 e0 f8 a8 d8 35 91 df 94 20 4b 7e
                                                    Data Ascii: _wY861f>Z7Qcj_.vrrW'e30=`FO}H#QcbHo8JuWf+H;tLx8w}e$1-Js_WOf#GVahW0l*"J#.%lQ`O1.Zx._uFIXss1#GBp5 K~
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 16 0b e8 6b a6 fb b4 70 ed 1f 9d bd 02 75 50 1a 3a 4c c4 21 8d b2 bb 45 ac 77 d1 27 e9 83 c3 37 fe f7 fa 35 52 e1 e9 3d b6 b3 e8 bb fd 76 ff 00 65 47 a6 35 df b2 aa b5 8e 87 56 0b a4 ea 65 a4 19 dc 8a f8 dd 6d 0e d0 38 92 c3 ff 00 49 20 a6 e6 36 63 aa b0 7b a1 8f 10 7b e8 a7 76 16 26 48 77 a4 06 36 48 3c 0f e6 dd fd 9f f0 7f d9 54 69 d6 b6 c8 d5 87 6b 87 91 d1 4f 16 e7 1b 7d 27 9f 7b 25 87 cd a7 e8 1f ec a7 10 25 a4 85 a2 9a 9b 32 3d 7f b3 ed 3e b4 ed d9 e6 92 b9 6b e5 f4 65 b4 c5 8d dc c7 9f 11 fc d7 fd fd 25 0f b4 3f 1f c1 56 5f ff d7 e5 9c f8 70 9e 1f a7 cd 16 9b 77 16 b4 f2 1c 34 ff 00 5f ea aa 8f 78 70 2d 27 dc 38 4d 55 db 49 71 d7 51 a0 e6 12 5e de 0e 90 09 31 a9 3a 26 dc d2 34 76 b3 c1 1f 3e c8 6d b0 86 e8 0c 1e f0 a4 e7 48 24 c6 bd dc 21 24 2c e6
                                                    Data Ascii: kpuP:L!Ew'75R=veG5Vem8I 6c{{v&Hw6H<TikO}'{%%2=>ke%?V_pw4_xp-'8MUIqQ^1:&4v>mH$!$,
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 00 00 00 4e 67 74 76 62 6f 6f 6c 00 00 00 00 00 45 6d 6c 44 62 6f 6f 6c 00 00 00 00 00 49 6e 74 72 62 6f 6f 6c 00 00 00 00 00 42 63 6b 67 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 47 42 43 00 00 00 03 00 00 00 00 52 64 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 52 00 00 00 00 00 00 00 00 00 0a 76 65 63 74 6f 72 44 61 74 61 62 6f 6f 6c 01 00 00 00 00 50 67 50 73 65 6e 75 6d 00 00 00 00 50 67 50 73 00 00 00 00 50 67 50 43 00 00 00 00 4c 65 66 74
                                                    Data Ascii: NgtvboolEmlDboolIntrboolBckgObjcRGBCRd doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLeft
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 74 54 61 67 54 45 58 54 00 00 00 01 00 00 00 00 00 0e 63 65 6c 6c 54 65 78 74 49 73 48 54 4d 4c 62 6f 6f 6c 01 00 00 00 08 63 65 6c 6c 54 65 78 74 54 45 58 54 00 00 00 01 00 00 00 00 00 09 68 6f 72 7a 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 56 65 72 74 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d 00 00 00 11 45 53 6c 69 63 65 42 47 43 6f 6c 6f 72 54 79 70 65 00 00 00 00 4e 6f 6e 65 00 00 00 09 74 6f 70 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f
                                                    Data Ascii: tTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlongleftOutsetlongbottomO
                                                    2024-12-10 04:09:40 UTC1369INData Raw: a7 fd 3b 6d 7b be 4d 25 8c 60 4d 99 a5 f8 c5 9f 24 36 37 d2 af 78 fa 4f e3 c3 4e ee fe aa a6 dc 6c bc 97 c3 2b 70 6f ef 6b af 9f 0b 4b 07 06 cc aa ab 75 b2 2b af 51 bb bb 9d a8 ff 00 a2 ba 2c 1c 5a d8 c9 30 5c 14 07 21 06 83 64 63 04 59 79 cc 5f ab 16 db 0e 7f 7e 09 5a d8 9f 55 31 da 66 fd 5b 1e d0 b7 a0 16 8d a2 12 dc 78 47 88 f7 47 08 79 6e b7 f5 62 a0 3e d1 86 36 58 d1 a4 71 a7 8a bb f5 27 af 3b a7 87 e3 e4 9f d5 dc f0 1e d3 a9 63 bf 7d ab 74 43 bd ae 00 8f 05 cc 75 fe 9c 30 72 c5 f4 e9 5d e0 8b 5a 3f 34 8f a2 f0 9f 1b 59 30 08 7d 2f 76 e0 08 82 d3 a8 23 82 13 88 0b 2f ea be 41 bb a2 52 1c 4b 9d 4c d6 49 f0 1a b7 f2 ad 42 41 4f a6 15 ce 44 21 8b 0b 8a 83 c1 dd e5 e0 a6 20 24 86 cb 3e 88 44 0a bb 2e 68 1a 94 8e 53 07 74 09 1d d7 36 21 24 01 95 5e d2 67
                                                    Data Ascii: ;m{M%`M$67xONl+pokKu+Q,Z0\!dcYy_~ZU1f[xGGynb>6Xq';c}tCu0r]Z?4Y0}/v#/ARKLIBAOD! $>D.hSt6!$^g
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 74 3e bf 8d d6 b1 72 df 86 d3 48 c6 2c 26 a7 13 a8 23 dc ef ed 39 07 ae 1a a8 c9 c5 b8 37 d4 a3 68 7e d0 3e 93 bf 94 b9 3f a9 7d 41 d8 19 d9 0f 89 aa ca c3 6c 6f cf da e5 d4 db 53 b3 18 31 1a 77 b6 77 63 d8 0f 2d fa 4f 61 3f 9b e9 aa 59 31 f0 64 d3 e5 6e e3 99 94 3c 5b 2d 39 fd 5d 85 d8 38 cf 7b 24 ee f5 0b 6b 20 8f a4 df 4d ff 00 a4 ff 00 39 30 fa ad 9a d6 b9 d9 2f c6 c6 15 92 25 ce 2e d2 27 74 fb 56 e5 c2 a7 60 36 d6 b1 af b0 34 37 d4 02 5e d8 fe 5b 61 cb 9a b3 32 e7 5a 6b 35 49 dd 1e e3 cf f2 8f f2 51 c6 45 d6 ab ce a2 f4 1f 4b 6a e7 f4 eb 76 be da ed df 8d 50 10 e6 b0 b0 bd d3 db 5d de 9b 5a ae e2 1d d5 e3 06 6b 5d 4d 20 7f 69 1f 33 32 b3 8c cc 7b 40 2e b0 ed 70 1c 01 2a 8b 8d f8 f4 e5 be a0 df d5 6a 7d 8d fd d9 68 fd 17 f9 ca 63 1b 22 98 25 2a b7 5b
                                                    Data Ascii: t>rH,&#97h~>?}AloS1wwc-Oa?Y1dn<[-9]8{$k M90/%.'tV`647^[a2Zk5IQEKjvP]Zk]M i32{@.p*j}hc"%*[
                                                    2024-12-10 04:09:40 UTC1369INData Raw: 43 b6 34 7d 16 6d f6 30 70 00 d1 55 7b 8b 9c 5c 4f 1c 2a de b9 71 97 1d 1a 63 e4 a4 6c 91 3e 3c 22 0a e2 19 0d 49 79 ed c2 a7 95 2f 73 7e 2a cd 8f 0d 6e d0 0c 03 a9 8e 4a 03 b6 90 35 d6 67 54 94 c2 c1 fa 27 0f 02 0a 0e 4b 64 57 7b 79 ad c0 b9 1d e3 73 5c 39 92 a3 a7 b9 87 e8 bb 94 0a 42 0c aa 9d 8d 90 32 aa fa 2f 02 7c 35 d5 a5 cb 3f 3a 9a ac 79 b3 19 be 99 89 b2 a3 dc fe 73 98 b7 6b 67 a9 8e 18 f1 30 36 9f 31 e2 a8 5f 8d e9 96 b3 b8 98 71 3d bf 35 01 a2 88 b7 25 c4 b1 ac 3d 9c 3f 15 ab d0 ba b1 c7 c9 15 bc 9f 42 c3 0f 9e 07 f2 d5 0b da 01 0d e3 69 21 09 a7 6b b7 0e ca 4a e9 d0 ac 04 83 63 70 f5 9d 4f ad 51 56 38 38 ef 16 59 68 26 bf 00 06 9b dd fc 95 cb db 9a eb dc 6c 7b cb de 79 2e 46 c9 63 03 41 63 b7 10 03 5c 3f 74 11 b9 80 aa 65 8d 9d 07 28 46 3c 21
                                                    Data Ascii: C4}m0pU{\O*qcl><"Iy/s~*nJ5gT'KdW{ys\9B2/|5?:yskg061_q=5%=?Bi!kJcpOQV88Yh&l{y.FcAc\?te(F<!


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.449843104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:39 UTC419OUTGET /images/3.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:41 UTC1060INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:40 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 65241
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a2-fed9"
                                                    expires: Tue, 10 Dec 2024 12:10:26 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:26 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gnedp4pSjrmwx9%2Fne5Kwezgmx1lz8ULNzgl172kK5D5cDVNCAzmQVVHEWiOeGBqCoTix81niWDlTwxvAPi%2BbBvFYhIVspvg5ehHPSQE9B5xS%2Bpt90jmo8DeKBWgR4cj6T63IFjC3kir496E4B4ZJFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61787ccc428b-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1726&min_rtt=1719&rtt_var=659&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2878&recv_bytes=997&delivery_rate=1643218&cwnd=240&unsent_bytes=0&cid=26be07291081bd14&ts=1443&x=0"
                                                    2024-12-10 04:09:41 UTC309INData Raw: ff d8 ff e1 24 c0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 c0 00 00 01 01 00 03 00 00 00 01 03 c0 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 38 3a 35 31 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: $ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:18:510
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 23 3a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11
                                                    Data Ascii: nv(~#:HHAdobe_CMAdobed
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 52 91 b8 7c d6 d6 0f 5f 7b 18 d7 dd 69 b1 c4 8d 20 34 34 7e f7 bb dd 67 f6 6b 4c 96 13 10 0d 7d 89 f7 ef 4b 7b 7c 8c 76 e4 b0 b5 f5 ef 6b 84 19 12 23 fa a5 60 e4 fd 57 a8 5a 1d 4b ed c7 60 3a b1 ae f6 c7 30 d6 3b 76 cf ec a1 d1 f5 aa 87 90 d0 e2 3c dd ac 8f df fe d2 b8 ee a6 eb 9f 48 c6 20 4b c7 a8 67 4d ba 9f fa 4a 3e 19 03 bd 2d 3a eb 76 d1 b3 a1 59 f6 ea 9c ca d8 28 dc 7d 46 ee d4 9d ae db fc 9f e7 76 a4 ba 4d d5 1a 36 e9 b8 08 f9 ff 00 e7 49 23 72 47 08 ec ff 00 ff d0 ed 7a d6 13 f7 7d aa a9 1c 7a 84 72 d7 0f a3 6f f5 7f 7b f9 6a 76 e4 33 2b a4 be db 04 d8 1b b8 81 f9 b6 33 9f f5 ff 00 46 8f 87 d4 a8 cb 66 c7 10 2e 0c fd 25 67 b8 fa 2e 73 55 3e 9a db 19 8c 6f a5 8e 2e 97 8b 2b ff 00 48 d9 f6 fa 7f f0 ac ff 00 c1 3f 9b 50 c4 47 8f 8a 26 e1 9a 26 52 fd
                                                    Data Ascii: R|_{i 44~gkL}K{|vk#`WZK`:0;v<H KgMJ>-:vY(}FvM6I#rGz}zro{jv3+3Ff.%g.sU>o.+H?PG&&R
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 12 15 57 71 04 f0 7f 70 bd de 16 33 71 3a 6b ad 73 7d 37 de c7 58 09 e0 02 37 63 3b fe 8a da c0 6e 35 9f 56 77 07 6d d8 6c b6 b0 47 d2 13 1b 76 ff 00 2d 72 3d 7f eb 66 1e 7d 4c c2 e9 f2 d6 b4 0a bd 4f a2 0d 6d fa 0d 6f ee ec fd f5 6f a2 f5 ac a7 e3 1c 3a 83 1c cf 73 58 5a 76 d6 d6 b8 43 bd 4b 9f f4 2a 6b 90 c5 03 8e 73 d6 e3 23 c5 1f ef 70 c2 32 1f f3 16 65 97 1c 20 6a a5 1d 25 fd d0 65 c3 ff 00 49 c7 ea 36 d9 85 65 8d 69 01 f1 b5 af 1a 80 48 89 07 fb 6b 9d 6b 0c b8 9d 5c e8 27 cb b4 ff 00 25 6c 75 db 69 b7 23 1b 0f 16 c1 73 aa 31 65 b2 1a c7 5c 7d af aa af fb af 43 3f cf fe ba c6 cf 17 d7 63 aa 6b 85 9b dc 58 e2 ce 37 37 f3 3f b2 a4 c7 12 00 89 23 88 ea 7f e9 49 64 e7 13 22 40 3a 68 3b d0 f4 a1 73 1a fb 48 1e d9 3e d9 ee ac 33 a7 5d 65 47 63 4e 9a 87 44
                                                    Data Ascii: Wqp3q:ks}7X7c;n5VwmlGv-r=f}LOmoo:sXZvCK*ks#p2e j%eI6eiHkk\'%lui#s1e\}C?ckX77?#Id"@:h;sH>3]eGcND
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 6c 6d 6e be c8 61 dc 4b 5e 47 66 7b 4f d1 fe 4a 36 16 5b 72 b0 db 91 4f be c7 b1 ce 0d 1a 9d c0 4c 6d 5c e9 eb 19 2c b1 ae c0 a4 bf 30 6e 73 ee 7c 6d 3f 9b b3 dd ff 00 7d 50 c6 32 91 15 7f 4d db b6 22 09 24 0a ef b3 d0 fd 8c ef 65 54 60 81 2e 2c 7b f7 4c 11 fb cd fa 4a 86 6d f9 18 19 03 18 d6 db 32 e0 b8 56 34 63 18 39 b1 ee fd d4 df 57 b2 fa 8d 5d 4e b6 dc dd 9f 6a 04 97 3d db fd e0 8d db dd 5f d1 df f9 8c 55 fe b1 e0 33 a9 75 7c 86 be d7 b1 ec 3b 7d 36 c3 4b db a3 bd 93 f0 fe da 74 71 93 90 42 7e 9f 34 1c 80 40 ca 27 8c 78 7a 9c 5f ac 99 3d 2f 2f 1b 1e f6 01 7d 8c 3b 6f c9 63 4b 5a dd fe e6 8d ae fd d7 7f 83 fa 7b 16 3e 2d 23 4d c0 32 49 6b 89 d5 b3 c7 7f cd 5a 3d 4e 9c 1b 70 6c 68 c2 bb 16 c6 bc 13 7d cd 73 18 03 61 af dc 6c 3e f7 39 a7 f9 aa ff 00 48
                                                    Data Ascii: lmnaK^Gf{OJ6[rOLm\,0ns|m?}P2M"$eT`.,{LJm2V4c9W]Nj=_U3u|;}6KtqB~4@'xz_=//};ocKZ{>-#M2IkZ=Nplh}sal>9H
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 7d 95 89 fa 7b 68 af db ff 00 6e a0 74 a6 f4 be a2 05 fd 3b 3a b6 b1 c2 5c dd e1 af 6c ea e6 59 5b ce e6 bd ab a1 c6 af 0e a0 1b 55 d5 b8 8e e1 ed 71 9f 91 54 4d f5 d1 b8 64 3a 56 bd 83 6c 33 4e 54 6c 68 02 54 c3 d9 1a 11 f1 94 3b 2c ac 72 75 4b 75 97 4e 6f 58 c9 18 78 17 5e e3 a8 69 fb fb 05 e2 f9 99 8e b2 db ac 73 8d 85 ef 71 25 dd e0 f8 7e eb 57 ab 7d 6d c8 0d c2 78 70 25 80 6e 23 9e 3f 92 bc 9e ca 9b 8c 00 75 6d 2e dc 40 2e 92 38 0f 63 da cf e5 b5 db bd ca 7c 15 65 8f 29 34 3a 2d 61 7b 71 aa af f3 9e 5c ef 3d a3 dc 92 4e 37 1b 1b 76 e1 2d 6c 41 23 82 3e 8b 5a 92 9b a7 4e ff 00 e1 5b 1f 5e bf bb fe 0d 3f ff d5 e8 73 70 4d f4 bc 99 9d ce 2e 3c 18 9f 66 d2 b8 6e a7 8a ea da fc 76 8d f6 1a dd 65 f6 86 fb 0b 89 da cd e0 7d 1f 63 57 75 8f d4 ea cb c5 aa c6
                                                    Data Ascii: }{hnt;:\lY[UqTMd:Vl3NTlhT;,ruKuNoXx^isq%~W}mxp%n#?um.@.8c|e)4:-a{q\=N7v-lA#>ZN[^?spM.<fnve}cWu
                                                    2024-12-10 04:09:41 UTC1369INData Raw: d4 e6 d6 06 b1 3a 21 c5 af 92 f1 1a 14 9d b0 c4 3b ad 0d 04 93 00 77 59 5d 63 ab fd 8a bf 5e 7d 95 ea f0 7c 07 2b 1b ad f5 b6 e5 d2 1b 45 8f 6d 10 d7 10 df 6b 9e 5c 01 63 5c ef a4 c6 37 77 fd 04 f8 93 29 08 8e ba 2d 94 78 41 25 c8 eb fd 6d d9 97 da fa 8c d6 d2 05 75 c6 a2 25 8c b1 af 1e e6 db fb d5 aa 6d e8 37 bc 87 66 35 de ad 84 b8 90 40 07 b6 cb 6c 6c fe 93 77 b1 4c e3 e3 30 8a 1b 0c 70 b2 77 c6 e0 41 0d 20 b2 23 d3 b1 bf ca 46 c7 ba e1 90 5e c0 f3 4d ee 7e ca 9e 77 08 3e ef 7f e6 bd bb ff 00 4a ad 0d 64 23 43 86 37 a7 87 fd f4 98 2e a2 48 27 8a 55 46 fa df ee ff 00 57 d4 da a7 a1 fe cd cd a6 ca f1 0d cd b0 7b eb 70 03 60 78 fa 2f d7 e9 ed 6e fa 7f c1 2b 2e f5 6f af d5 b6 97 62 e2 b3 f4 5f 66 64 80 e0 43 a7 f9 2c aa d8 fe 79 ff 00 f5 a4 0b f2 33 5b 8b
                                                    Data Ascii: :!;wY]c^}|+Emk\c\7w)-xA%mu%m7f5@llwL0pwA #F^M~w>Jd#C7.H'UFW{p`x/n+.ob_fdC,y3[
                                                    2024-12-10 04:09:41 UTC1369INData Raw: b9 56 33 22 ef 51 ce 0d 2f 97 6d b0 c8 af be da 1d ef 63 ab fe ca 6a 58 cb b1 8d 2f 79 6b 1e 20 34 12 5a 23 dd e9 b6 9f cf b2 e7 ff 00 38 fb 10 18 24 4d 48 12 07 7a db a7 f5 e7 f2 fe f2 e3 9e 20 71 40 44 4c ec 63 a4 b8 8f cd fd 48 7a 7f b8 ca b6 fe d1 bc e5 64 56 fc 6a 69 03 66 cd c2 1a 78 a6 a6 b4 8f a5 bb d4 7b d4 db 56 47 4e dd 4f a4 6e e9 cf 21 e5 cd 10 0c c3 7d 56 58 f7 7b 6f f7 fd 14 4c 1b 86 4d 4c e9 f9 0c 2d b6 b0 ed 8f 71 0c 87 7d 23 5b 7f 77 f3 76 22 67 7a 78 78 83 00 37 d4 73 9a 1d 21 cd 74 3c 1f e6 db 5b cf e9 1d fb e8 dc 84 b4 fa 7f df 71 2c a8 18 d1 3a f5 fd be 96 43 01 e0 ba a6 bd ed ad ce 0f 7d 84 43 1d 03 d9 58 67 f3 8f db f4 12 46 76 08 7e 1b 70 89 7b 85 6c 2e 6b 35 6b da f7 7b cd 3b fe 8d bf d7 ff 00 d5 69 29 be f1 2b df c3 f0 ff 00 a6
                                                    Data Ascii: V3"Q/mcjX/yk 4Z#8$MHz q@DLcHzdVjifx{VGNOn!}VX{oLML-q}#[wv"gzxx7s!t<[q,:C}CXgFv~p{l.k5k{;i)+
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 49 6e 74 72 62 6f 6f 6c 00 00 00 00 00 42 63 6b 67 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 47 42 43 00 00 00 03 00 00 00 00 52 64 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 47 72 6e 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 52 00 00 00 00 00 00 00 00 00 0a 76 65 63 74 6f 72 44 61 74 61 62 6f 6f 6c 01 00 00 00 00 50 67 50 73 65 6e 75 6d 00 00 00 00 50 67 50 73 00 00 00 00 50 67 50 43 00 00 00 00 4c 65 66 74 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 54 6f 70 20 55 6e 74 46 23
                                                    Data Ascii: IntrboolBckgObjcRGBCRd doub@oGrn doub@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLeftUntF#RltTop UntF#
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 54 4d 4c 62 6f 6f 6c 01 00 00 00 08 63 65 6c 6c 54 65 78 74 54 45 58 54 00 00 00 01 00 00 00 00 00 09 68 6f 72 7a 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 56 65 72 74 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d 00 00 00 11 45 53 6c 69 63 65 42 47 43 6f 6c 6f 72 54 79 70 65 00 00 00 00 4e 6f 6e 65 00 00 00 09 74 6f 70 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c
                                                    Data Ascii: TMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlongleftOutsetlongbottomOutsetlongrightOutsetl


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.449845104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:39 UTC428OUTGET /images/comm_pic_2.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:41 UTC1066INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:41 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 75733
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a7-127d5"
                                                    expires: Tue, 10 Dec 2024 12:10:27 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:31 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NMOD9CIxSRsxnCvj9lDYc8rRHk2hLxj8lfOhAUzv6VvFwZ3W2SomzL8LLeTr9VAmg%2B%2FPDbSY7AwbHVcoIUR77umrsZlOI%2FyiwN62DOmYhzsepaH2nM%2Fbk9PCAfwRBteF%2F23OGUzlAnvRqXHhJ3MS8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61793f9242b7-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1608&rtt_var=604&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2878&recv_bytes=1006&delivery_rate=1815920&cwnd=212&unsent_bytes=0&cid=1ce722f3230a5581&ts=1465&x=0"
                                                    2024-12-10 04:09:41 UTC303INData Raw: ff d8 ff e1 12 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 5e 00 00 01 01 00 03 00 00 00 01 00 ed 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 37 3a 32 35 20 32 32 3a 31 33 3a 32 32 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: ZExifMM*^(12i ''Adobe Photoshop 21.0 (Windows)2023:07:25 22:13:220
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 10 d4 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                    Data Ascii: nv(~HHAdobe_CMAdobed
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 76 9b 6c 05 ed 70 70 68 2c 07 56 c0 2d 76 ef eb 6e 41 e9 e1 cc a1 ed 3c b6 c7 37 e6 00 6a 70 c8 78 4e be ab 1f 8a 0c 07 10 a1 a5 15 f1 99 5d f5 7a 85 95 b4 c9 10 1a 4f 1d fe 9a 59 55 32 aa 4b 80 60 74 80 21 a4 1d 7f b6 e4 2c 2c 7b 28 c9 1e a4 6e f4 c9 1b 4c f7 6b 50 73 9d 39 76 1f 08 6c fc 1a 14 b1 37 92 84 b4 ae 26 32 2b 1d 98 eb 7c 2b 35 ee 69 90 7e 20 12 3e 1c 2b b4 38 12 d1 50 78 63 83 3f 96 4e c2 3d 77 fe ef d0 a7 6f a7 fc bf 49 67 07 a9 b6 eb 00 da d7 b8 0f 00 4c 2b 1c 4c 14 e9 32 eb f6 30 0f 50 fe 90 3d f6 eb 0e 04 b2 bf 6f a8 1b 65 6c b7 75 9e bd 5f fa 29 1f d4 77 ef ba 3c 77 5b f7 ff 00 30 a9 74 f7 fa d6 9a 6d 24 9b 1a 7d 37 12 65 ae 8f a4 3f ac ac ee ab f6 76 fd bf ac 6e f4 b6 c9 fa 7f bf b6 7f 71 0e 21 61 78 89 e1 3a f6 7f ff d1 a7 f5 d6 b6 55
                                                    Data Ascii: vlpph,V-vnA<7jpxN]zOYU2K`t!,,{(nLkPs9vl7&2+|+5i~ >+8Pxc?N=woIgL+L20P=oelu_)w<w[0tm$}7e?vnq!ax:U
                                                    2024-12-10 04:09:41 UTC1369INData Raw: c4 3b 7e 21 d0 0d 6b 9a 0b eb 68 71 d5 c2 01 12 7c e1 3b 59 5b 5c 1c d6 35 a7 c8 01 f9 16 53 af c8 6d e1 95 da fb 04 4c 58 fd 22 3d fb dc d3 fa 3d bf be 89 eb 64 7a 60 ba cb 06 24 9d b7 fd 17 bb 4f 63 6c b7 e9 32 9d fe df 5f d2 4d 38 a5 fb c3 5f e5 b2 46 51 fb a7 45 5b d3 f2 37 1d 90 f1 00 03 30 61 a3 68 dd b9 57 75 16 b1 e6 b3 06 d9 db b0 6a 67 b2 bb 87 6d c4 5d a9 b2 d6 11 b3 1d ef 97 0f e5 39 f0 dd cc 77 e6 6d 54 77 13 77 f2 cb f8 8d 77 4f d1 df 2a 6c 72 9d 98 92 3d 21 86 62 14 08 07 d4 d9 b5 99 0e 1e 9b 05 84 08 f6 96 86 8d ad f6 ee 9d 1e ad 90 c6 86 56 e0 c3 6d 6d 1b 03 dc 07 1f 9d cf b5 2c 91 91 66 36 e6 b0 b3 27 c1 8e 82 d0 4f bb dd 23 db fc 95 52 db 9f 53 2a a6 f6 3d d6 b1 a5 c5 c4 8d 64 cf 79 f6 b2 36 a8 ec cc 0d b4 27 41 bf 9b 21 a8 13 be a0 6a
                                                    Data Ascii: ;~!khq|;Y[\5SmLX"==dz`$Ocl2_M8_FQE[70ahWujgm]9wmTwwwO*lr=!bVmm,f6'O#RS*=dy6'A!j
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 45 be 72 f1 bb 17 1f ec 94 df 6c a3 b0 79 f9 7f b5 52 94 a5 2e 10 ae 22 dd 19 f5 0f cc 74 7c bf f2 49 7e d0 6c e9 53 be f0 a9 ca 5a 23 c2 15 c4 5b bf b4 47 6a 8f cd c0 27 1d 57 68 fe 62 7f b7 ff 00 98 aa 32 94 a5 c2 11 c4 5d 2a fa e3 98 67 ec c1 d1 db 7c 7f df 15 a6 7d 6c c8 ac 7b 71 19 f3 b1 df c1 8b 0e 53 68 97 08 4d 97 a0 ff 00 9e 99 bf 9b 87 48 f8 bd e7 ff 00 22 9f fe 7b 75 28 8f b2 e3 f3 11 2f ff 00 aa dc b9 e4 a7 4f 9a 5c 23 b2 ac bf ff d7 e6 a5 3e e4 39 4b 72 72 d4 92 9e 50 f7 25 b9 25 24 94 f2 86 1c 9f 72 2a 67 29 f7 21 ee 4f 29 29 9c a5 2a 12 96 e4 94 ca 52 dc a1 b9 29 49 4c e5 29 d3 e7 fc 10 e5 2d da 7c d2 53 ff d0 e4 e4 a5 2a 32 52 92 9c b5 9c a4 09 f1 50 92 9e 4a 4a 66 0a 7d ca 12 53 6e 3e 07 ee 49 49 37 27 dc 87 b8 f8 14 b7 1f 02 8a 92 6e 4b
                                                    Data Ascii: ErlyR."t|I~lSZ#[Gj'Whb2]*g|}l{qShMH"{u(/O\#>9KrrP%%$r*g)!O))*R)IL)-|S*2RPJJf}Sn>II7'nK
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00
                                                    Data Ascii: H/fflff/ff2Z5-8BIMp8BIM@@8BIM8BIM
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 07 ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24
                                                    Data Ascii: "?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 8d 6d dc b7 fa eb 9c b3 29 fa fb 5b e7 f4 ff 00 f2 6b d0 3e be 62 63 63 75 3a cd 0d 6d 66 ea 83 de d6 88 12 1c e6 6e d3 fb 2b 8b b2 eb 1a f3 f4 c8 12 20 33 fc dd 65 3e 59 01 02 e2 0d 0e e9 84 0d 5f 11 16 7b 39 83 24 30 cb 6a ad b3 c9 1b 86 9f 27 a8 bf 2f 74 6f ae b7 47 12 5e 63 ff 00 04 5a 07 22 fe 21 f3 a7 35 ff 00 73 d3 7a b9 04 4c 96 90 09 20 d6 75 fa 31 1e e4 c3 90 6f c2 3f c6 5e 20 76 e2 3f e2 b9 ee cd de 41 75 6c 71 69 96 cb ac 30 7c 5b fa 44 ff 00 6f 70 71 7e d6 ee 22 09 df 64 c0 ff 00 ae 2b de a6 44 19 77 03 bd 4e d0 f1 fd af 72 7a df 73 cb 84 89 6c 7d 2a cb 74 3b b4 ff 00 a9 43 dc 88 1f 20 ff 00 1a 4a e0 95 fc c7 fc 50 e7 b7 31 ad 79 7b 6b 63 5e ef a4 e0 f7 82 67 c4 ef 52 1d 44 89 86 81 26 4c 58 f1 24 f7 fa 6b 43 6e 5c 7f 39 5c ff 00 53 ba 28 e0
                                                    Data Ascii: m)[k>bccu:mfn+ 3e>Y_{9$0j'/toG^cZ"!5szL u1o?^ v?Aulqi0|[Dopq~"d+DwNrzsl}*t;C JP1y{kc^gRD&LX$kCn\9\S(
                                                    2024-12-10 04:09:41 UTC1369INData Raw: ce 68 6b 62 4f d1 77 bf 77 bb f7 52 a1 f7 da e8 ae b2 e1 e2 38 13 a6 a6 3e 8a 7c 26 4e 68 36 0f 76 d2 e0 0e a2 62 41 6a d4 92 7b ca 74 f2 70 54 6b 88 d6 e8 84 38 bd 57 42 f6 75 fe a8 e2 d6 cc bb 1e e7 0f d1 56 4e e7 10 dd cf b0 ed 91 3f c8 6b d7 53 be 8d db 3d 46 6e 89 e4 70 aa fd 44 c6 60 c0 cb b9 e7 d9 92 ff 00 4e c6 83 0e f4 5a 3d 37 5a c2 3f d1 de f5 bf b3 2b ed 9e 9e f1 bf 76 f9 83 b7 74 7d 38 ff 00 a6 9b c0 7d b3 3b d7 e6 4f 10 e3 e0 e9 f2 bf ff d4 ee 5d d4 3e ac 53 58 fd 23 76 b5 a1 ad 8d fc 34 40 1b 8f f2 57 9c 7d 6c 38 76 f5 ac ab f0 36 ba 9b c3 2d 61 80 7d c5 8d 6d 9f bd fe 11 8b d3 a8 c5 e9 34 40 c7 c0 a6 be e0 86 30 19 f8 ed 5c 7f f8 c8 a2 72 f0 72 83 60 59 53 e9 24 78 b1 cd b1 9f f9 f9 e9 b9 4f a7 aa fc 5f 37 98 78 27 37 22 34 07 ee 09 b6 df
                                                    Data Ascii: hkbOwwR8>|&Nh6vbAj{tpTk8WBuVN?kS=FnpD`NZ=7Z?+vt}8};O]>SX#v4@W}l8v6-a}m4@0\rr`YS$xO_7x'7"4
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 42 4f 82 62 5d e0 82 99 ee 4f bb 4f 9a 14 bf b0 4a 5d 1f 3f e0 92 9f ff d9 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 14 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 32 00 30 00 32 00 30 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 08 01 01 00 01 01 00 ff e1 12 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f
                                                    Data Ascii: BOb]OOJ]?8BIM!WAdobe PhotoshopAdobe Photoshop 20208BIMhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="ado


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.449846104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:40 UTC694OUTGET /service-worker.js HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Accept: */*
                                                    Service-Worker: script
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: serviceworker
                                                    Referer: https://dementateranunculaceae.online/?encoded_value=223GDT1&sub1=29ed16bab6f74acf9d948f96ead557bf&sub2=&sub3=&sub4=&sub5=23272&source_id=20184&ip=8.46.123.228&domain=www.clicknloader.com
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:41 UTC1007INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 271
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    etag: "665f4859-10f"
                                                    last-modified: Tue, 04 Jun 2024 17:01:13 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=umvBp5h%2BIAdyJNImE5Z2QGnBZgfB6md%2F%2FMo%2FqMhyIhUh3h8UId4tMmxCKLfeKW0Sa9lGUumRNz85ZXnIS7xlidIPCOhyAZdXvcVjyR8ZeaWalbK5UT10sXTgr0UKqJWeE3MJOZVxCkDIN9J3xWoDlw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa617b9e2c78e2-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1821&min_rtt=1819&rtt_var=688&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1272&delivery_rate=1585233&cwnd=249&unsent_bytes=0&cid=0932dcb68ae35885&ts=1177&x=0"
                                                    2024-12-10 04:09:41 UTC271INData Raw: 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 61 6e 61 6c 79 74 69 63 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 65 78 74 2f 73 63 72 69 70 74 2f 36 34 64 35 70 39 39 67 6a 30 3f 75 72 6c 3d 27 2b 65 6e 63 6f 64 65 55 52 49 28 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 29 3b 0a 20 7d 0a 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 61 6e 61 6c 79 74 69 63 2e 63 6f 6d 2f 73 63 72 69 70 74 73 2f 73 77 2f 73 63 72 69 70 74 2f 36 34 64 35 70 39 39 67 6a 30 3f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 28 73 65 6c 66 2e 6c 6f 63 61
                                                    Data Ascii: if (typeof window === "undefined") { importScripts('https://secureanalytic.com/scripts/ext/script/64d5p99gj0?url='+encodeURI(self.location.hostname)); } importScripts("https://secureanalytic.com/scripts/sw/script/64d5p99gj0?url="+encodeURI(self.loca


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.449847104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:40 UTC419OUTGET /images/5.jpg HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:42 UTC1062INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:41 GMT
                                                    Content-Type: image/jpeg
                                                    Content-Length: 44747
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "6741389a-aecb"
                                                    expires: Tue, 10 Dec 2024 12:10:27 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:18 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ycmU98ZQBItOb3URK%2FiHoxf8Omgaob0beSdieDn0POlPWSMbht%2FOnJeD89PkJTfPDUQYPEEpyN2ro5Wm%2BeLuHzn%2B6D3BygOalLpnRBryOhj9eauj7tVDQZtLxCM2d9ciNE7Z8LAAoj7slhkNiAHPDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa617ee9d74322-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1695&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2879&recv_bytes=997&delivery_rate=1669525&cwnd=221&unsent_bytes=0&cid=4693bfd7de47b6c5&ts=1556&x=0"
                                                    2024-12-10 04:09:42 UTC307INData Raw: ff d8 ff e1 17 26 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 80 00 00 01 01 00 03 00 00 00 01 02 92 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 34 3a 31 39 20 31 39 3a 31 38 3a 32 35 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                    Data Ascii: &ExifMM*(12i ''Adobe Photoshop 21.0 (Windows)2023:04:19 19:18:250
                                                    2024-12-10 04:09:42 UTC1369INData Raw: 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 6e 01 1b 00 05 00 00 00 01 00 00 01 76 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 7e 02 02 00 04 00 00 00 01 00 00 15 a0 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0
                                                    Data Ascii: nv(~HHAdobe_CMAdobed
                                                    2024-12-10 04:09:42 UTC1369INData Raw: ca f4 6b 40 22 5c 26 78 1e 4a 95 d8 ec 24 69 af 8a 04 90 b8 44 17 cb af e9 9d 43 0d c1 90 0d 4d e4 1e 4f 8e ae fa 4e 40 dd b3 f4 95 fb 80 fa 40 2f 47 cc c1 ae c6 96 91 33 3c ea b9 4e ab 81 5d 12 f0 c0 0c 6b 1d e3 84 04 ef 42 93 8e b5 0e 03 85 6d b0 16 9f d5 f2 c4 79 07 f8 ff 00 9c 8b 59 f4 fd 0c 9e 2d ac fa 6f 3e 43 c5 56 68 0e 37 62 f0 d7 7b ab 3e 0e 1a 82 15 90 e9 af dd a7 aa 1a e7 0f e5 0f 6b 93 81 d2 8b 19 1a d8 65 96 d7 e2 e6 8c bc 7d 1c ef d2 30 76 70 ff 00 0d 57 f6 3e 9f f5 17 a3 7d 4b eb 0d bf 0d d5 13 a3 bf 49 5c 9e ff 00 e1 19 fd 95 e7 94 9f b4 d5 e8 97 6d 70 3b ab 71 ec f6 73 fe 73 56 97 d5 cc c3 83 9e d6 c9 6b 5f a0 6f 83 8f 64 db e1 90 97 6d 0f f7 53 28 f1 44 c7 be a3 fb cf a9 1c cf d2 01 e2 92 c5 fb 7c 8f 53 b8 13 e5 c7 d2 ff 00 35 25 63 8e
                                                    Data Ascii: k@"\&xJ$iDCMON@@/G3<N]kBmyY-o>CVh7b{>ke}0vpW>}KI\mp;qssVk_odmS(D|S5%c
                                                    2024-12-10 04:09:42 UTC1369INData Raw: 2a 24 ab 2d 66 e0 a3 a5 c8 9f 73 dd c9 2a f6 36 6d de 83 59 b8 82 3d a5 c3 92 3b 35 57 fb 30 28 f4 d6 2b 80 ed 64 f0 39 03 c5 36 51 b1 4b a3 2a 28 ba 99 27 15 a7 52 5a dd 7c e4 9d 7f e8 ac 2c 9c 66 97 d2 09 8d 8d 1e d1 af b9 de e7 39 74 b9 cc 69 ad c4 08 6d 67 77 c4 00 4f fd 5a c3 7b 03 1d 51 76 bb eb 63 c7 c7 ff 00 3b 4c 86 96 cd 2d 40 7a 0f a8 d8 81 dd 45 96 fa 7a 34 86 b5 fd 83 8e a5 a3 fb 1f 49 7a 8b 2a da c2 ef 11 a2 f3 3f a8 37 bc f5 3c 8a de ef 6b 1e c7 36 bf 0f 6b 9b b9 7a 15 99 c5 b5 98 3a 29 22 40 26 d6 c8 13 40 30 b9 ad 61 95 3c 76 56 ed 48 1a 78 f0 b2 33 7a be d3 a9 91 e4 8d d2 b2 5f 73 9d 6e 49 2c 60 1f a3 07 89 46 c5 e8 bf db 3c 36 5d 6b 00 ae a7 bb cb 8f 25 ca 67 fb f2 b7 9f a2 4c ff 00 b1 74 f9 96 31 d5 08 70 01 c3 89 8d 57 33 d4 c3 03 4b
                                                    Data Ascii: *$-fs*6mY=;5W0(+d96QK*('RZ|,f9timgwOZ{Qvc;L-@zEz4Iz*?7<k6kz:)"@&@0a<vVHx3z_snI,`F<6]k%gLt1pW3K
                                                    2024-12-10 04:09:42 UTC1369INData Raw: e4 f8 a1 3a 91 0d ec 60 69 d8 1f 10 a5 8d 01 4d 79 92 4d a9 d4 07 40 da 43 63 57 11 a1 00 ff 00 df 91 35 70 6d 6d 11 55 7d b8 97 1f ce 72 98 71 14 35 8f 70 1b a6 1a df 74 01 cf 2a 0e ac 35 ed 1b b7 77 f0 80 9c 16 36 43 07 a4 6a 6b b5 3e e7 bb cf e9 04 95 62 5c 5c df 76 a2 75 f3 27 6a 49 27 47 ff d6 ed 5b 84 d4 56 e2 30 22 6f 09 7a a1 34 d2 28 ae da 18 3b 29 6c 68 ec 84 ec 80 3b a1 3f 2c 0e e9 71 05 70 94 b9 55 b5 f5 3e b1 cb d8 76 fc 47 b9 ab 83 fa e9 53 6d ea d8 b6 4c 0c ba 0b 41 fe 50 1e df fa 4b b0 b7 32 00 73 7e 93 4c 85 c8 fd 71 6c b3 1b 28 36 69 a6 d2 e1 de 1a ef 73 9b ff 00 6e 26 4c 82 19 70 c4 f1 3c f1 63 5c e8 1a 36 b6 02 07 7d 3d df f5 4a 3d 5f 1a 28 b2 38 2d dd f2 23 77 f1 45 70 9b 6c 70 d1 a4 40 1e 67 54 6c b6 6f a6 b6 bb 83 4b 87 dc a3 05 9c
                                                    Data Ascii: :`iMyM@CcW5pmmU}rq5pt*5w6Cjk>b\\vu'jI'G[V0"oz4(;)lh;?,qpU>vGSmLAPK2s~Lql(6isn&Lp<c\6}=J=_(8-#wEplp@gTloK
                                                    2024-12-10 04:09:42 UTC1369INData Raw: 65 f8 ce b1 c4 be e9 de e7 78 9f 05 99 d3 5a 0d ae b9 e2 45 4d f5 20 fe f7 d1 60 ff 00 3d 6f 3f fa 15 bf 11 f9 16 4e 37 f3 0e e3 fa 43 3e 8f 3c 1f e7 3f 90 a0 e5 af 84 df 7f ab a3 cf 55 c7 87 7a 3b 7c 9e db 89 d4 6b dc 03 c9 3b 89 90 e1 cc f8 2a f5 3c b4 10 f7 7a 84 09 6b c8 82 27 c5 68 75 7f a2 ff 00 a3 c9 e3 8e 7b 7f df 16 38 fa 2e e7 91 f9 55 d1 b3 92 77 4d eb 3b 7f d0 d3 82 ef ee 49 21 fd 1d dc 7d 1e fc f3 f9 bf eb f4 12 45 0f ff d9 ff ed 1f 0a 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 6e 1c 02 00 00 02 00 00 1c 02 28 00 62 46 42 4d 44 30 31 30 30 30 61 38 39 30 31 30 30 30 30 63 30 31 37 30 30 30 30 37 35 32 65 30 30 30 30 63 30 33 32 30 30 30 30 37 33 33 37 30 30 30 30 62 34 34 32 30 30 30 30 38 39 36 62 30 30 30 30
                                                    Data Ascii: exZEM `=o?N7C><?Uz;|k;*<zk'hu{8.UwM;I!}EPhotoshop 3.08BIMn(bFBMD01000a89010000c0170000752e0000c032000073370000b4420000896b0000
                                                    2024-12-10 04:09:42 UTC1369INData Raw: ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 37 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 9a 00 00 00 96 00 00 00 01 00 35 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 96 00 00 00 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10
                                                    Data Ascii: 8BIM@@8BIM8BIM75
                                                    2024-12-10 04:09:42 UTC1369INData Raw: 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f4 41 9a cf 14 8e 63 7c 56 75 74 18 e5 48 d4 7c 51 21 8a cb 7c 66 b7 c5 3f da 03 bb
                                                    Data Ascii: b34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?Ac|VutH|Q!|f?
                                                    2024-12-10 04:09:42 UTC1369INData Raw: 43 d2 34 d6 fc cb c1 75 b6 b8 6c 61 10 e7 58 ef e8 f4 b3 f7 7d 16 fb dd ff 00 a8 d4 f0 b0 01 3a c9 22 34 f3 bd 41 ce 61 0d 73 bd d3 a9 3d bb b9 6b 7d 5a c3 17 64 56 c7 b0 bd cf 77 a9 07 b4 2c 9b 45 99 79 af f4 8b 0b 28 3b 0d 87 f7 c7 f3 8f 60 fd cd cb b7 fa 8b d2 83 71 ec ce 79 2f b2 e3 0d 79 fd d1 f4 4a 97 68 f9 ad ab 97 93 d6 62 30 31 8d 1f 91 5a 2d d1 4d 95 31 ad 04 c0 23 55 0b 6d 68 88 28 c6 34 35 41 95 9d 1a ef 06 4c aa af 32 e3 e4 ac 3e c0 0c 73 f0 55 ec 78 0f da 39 48 af 16 d6 b4 19 21 73 dd 62 8d c4 e9 3c e8 ba 60 d0 41 27 85 9b 9f 8f ba b7 10 35 e4 28 c8 d6 d9 3c 1f 33 c9 61 a7 35 9e 1b 88 f9 4c b5 13 20 ed 2e 1c c4 11 f3 0a c7 d6 0a 05 19 55 be 3d a4 cc 79 ca af 94 f1 63 0b fb 41 61 fe c9 9f fa 94 f0 76 62 23 52 86 9c 92 cb 4b 87 72 cb 04 f9 8d
                                                    Data Ascii: C4ulaX}:"4Aas=k}ZdVw,Ey(;`qy/yJhb01Z-M1#Umh(45AL2>sUx9H!sb<`A'5(<3a5L .U=ycAavb#RKr
                                                    2024-12-10 04:09:42 UTC1369INData Raw: a4 82 53 b8 35 ed 0e 99 92 60 9e 48 4e d6 1d 8e 27 98 21 48 c0 d8 66 f6 8b 28 07 da f2 1a e9 1e 04 10 f6 a4 ac 86 37 ed 45 fd 8d 61 e3 fe db df fc 12 43 f8 a7 f8 3f ff d4 c1 ac 06 ab 75 10 aa 07 09 44 65 89 94 b8 9b 74 18 07 cd 49 c1 a0 4f 82 a6 32 00 ee a0 fc c1 1c a4 16 10 db cb f7 62 5d f1 11 ff 00 56 e5 97 d4 59 14 74 fb 00 82 ea dc d1 fd 93 3f f9 25 69 b7 8b 2a 89 d1 e4 9f b8 35 aa b6 55 80 f4 fc 7a 8f f8 17 fe 52 e5 09 d2 65 b5 0f 90 32 fa bf 9e 7a 77 59 ad e5 b2 2e 2c a5 c7 b8 97 b7 6b ff 00 f2 4b d2 b2 da f0 db 03 35 8d 40 0b ca 72 81 0c ae fa e0 70 e6 9f e5 34 ee 0b d4 f0 33 ab ce c2 c7 cd ac cb 6e 60 71 f2 27 f9 c6 9f ea bd 12 98 ee e4 f4 ea 5b 9b 92 5d 92 ed af 0e 21 95 7c 0a e9 99 4d 6c a8 b3 6c b6 20 b4 8d 16 4d 9d 37 17 32 cb 69 be b9 aa d0
                                                    Data Ascii: S5`HN'!Hf(7EaC?uDetIO2b]VYt?%i*5UzRe2zwY.,kK5@rp43n`q'[]!|Mll M72i


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.449848104.21.38.924435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:40 UTC423OUTGET /images/logo2.png HTTP/1.1
                                                    Host: dementateranunculaceae.online
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: SESSIONIDS=k4DAG6nShNRrFAXWBaf-TROBGTPhcK6IU
                                                    2024-12-10 04:09:41 UTC1069INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:41 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 56100
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    Cache-Control: no-cache
                                                    etag: "674138a0-db24"
                                                    expires: Tue, 10 Dec 2024 12:10:27 GMT
                                                    last-modified: Sat, 23 Nov 2024 02:06:24 GMT
                                                    permissions-policy: interest-cohort=()
                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q1WWvThpLFoUVgQz7O5R2vIyjGdG1abEmKd%2BEo75r9zALg7b8IweN8FuUZpG5xmDCKxX39sPQy5g3TJjJhhd%2BhRMOqeKJqGIztLrjSc84InI%2Bhfclq31%2Be8ZGSTlM%2F0Cbfixi5W%2B5LLhbfZ6f%2FvZQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8efa61806bb48c54-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=15917&min_rtt=1968&rtt_var=9173&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1001&delivery_rate=1483739&cwnd=176&unsent_bytes=0&cid=b3a4c35708f6545a&ts=988&x=0"
                                                    2024-12-10 04:09:41 UTC300INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c1 00 00 01 49 08 06 00 00 00 7a ba f0 5c 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 07 e2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 30 3a 30 31 3a 35 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                    Data Ascii: PNGIHDRIz\pHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:R
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f
                                                    Data Ascii: f-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.ado
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 31 34 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 32 2d 30 34 2d 32 31 54 32 31 3a 35 37 3a 32 31 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 39 64 33 37 37 39 32 2d 32 61 32 30 2d 39 32 34 36 2d 38 34 61 66 2d 33 36 62 35 31 32 36 37 65 62 39 34 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 34 2d 31 30 2d 31 34 54 31 37 3a 30 32 3a 32 39 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73
                                                    Data Ascii: 14" stEvt:when="2022-04-21T21:57:21+08:00" stEvt:softwareAgent="Adobe Photoshop 21.0 (Windows)" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:79d37792-2a20-9246-84af-36b51267eb94" stEvt:when="2024-10-14T17:02:29+08:00" stEvt:s
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 12 ff 0e aa 9a 1b e3 ee 38 8e e3 fc c4 0d bb 70 9c 1d 89 01 ac a2 f3 c1 eb 7b 38 c1 0d af 40 76 cb d4 1e 23 bd 09 c1 8d af e2 1d 7e 1c ba 00 28 b3 ee 37 85 e3 38 8e b3 d3 71 7f da 1c 67 47 a0 80 07 44 8a ce 56 bc 5e fd f0 6f 7c 05 72 5b 35 cc f1 d2 f2 f1 af 7f 01 6f e0 31 71 10 4e d8 f8 f8 8e e3 38 8e b3 93 70 21 d8 71 b6 77 4a 7c a1 69 08 3a 4d 31 87 f4 c7 bf 79 08 64 b7 68 d8 e3 66 34 c1 bf e1 15 cc 61 47 a3 b3 81 84 b2 71 97 36 c7 71 1c c7 d9 91 b9 10 ec 38 db 33 25 6e ea 55 a6 e8 0f 16 ef 90 83 08 6e 1d d6 f0 01 b8 5c 5a 23 82 1b 5f c1 1b 38 10 3b 55 a1 54 e3 f3 71 41 d8 71 1c c7 d9 c1 b9 10 ec 38 db ab f2 00 5c aa d8 ef 14 6f 40 1f fc 3b df 86 8c 14 5d 04 57 5b e9 8d f1 6f 1e 8a 77 f4 e1 d8 c9 0a 25 1a cf 5d 73 41 d8 71 1c c7 d9 81 b9 10 ec 38 db ab
                                                    Data Ascii: 8p{8@v#~(78qgGDV^o|r[5o1qN8p!qwJ|i:M1ydhf4aGq6q83%nUn\Z#_8;UTqAq8\o@;]W[ow%]sAq8
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 17 c7 69 68 01 68 59 72 05 f8 a8 fe 04 f7 0c 81 b4 a6 75 de 8d 39 ec 72 d2 ee 78 1c 2d 00 5d 68 e3 40 ba 25 04 b4 50 21 07 cc 3e bd 2a df a6 51 7b 82 db 5f c6 1c d8 0b fd 41 37 5c d4 e7 82 b0 e3 38 8e b3 83 73 21 d8 71 1a 92 07 24 14 9d a8 78 47 1c 4c 70 c7 60 48 6f 51 ef dd 99 81 57 12 dc fc 08 14 83 2e b3 5b 1c 48 25 0d 08 41 57 2e a9 7a a3 46 9d f1 6f 7d 19 b3 ff 01 e8 0f 36 3e 9e bf 65 c7 75 1c c7 71 9c 6d cd 85 60 c7 69 28 86 38 00 4f 57 bc 23 06 10 0c 7a 0d b2 5a 6d f1 6e bd 63 ae c3 bf e9 51 28 04 5d 61 e3 52 8b fa b0 40 ae 40 31 d8 d1 1f 81 ae af 72 53 69 d2 85 e0 9e 57 31 bd fb 63 7f b0 a8 a8 bb a2 c0 71 1c c7 d9 a1 b9 10 ec 54 4e d4 5d 00 b5 25 ca 47 21 cf 51 cc 21 87 10 dc f6 2a e4 b4 49 d9 ee bd a3 af 26 b8 ee 91 38 08 af de 82 1a 61 23 90 0f
                                                    Data Ascii: ihhYru9rx-]h@%P!>*Q{_A7\8s!q$xGLp`HoQW.[H%AW.zFo}6>euqm`i(8OW#zZmncQ(]aR@@1rSiW1cqTN]%G!Q!*I&8a#
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 14 ef f0 43 f0 07 0d 86 cc ed a7 04 a2 2a e6 d0 df 11 fc f1 51 a4 18 74 79 35 61 52 40 d7 01 b9 02 ed f7 dc a2 63 4a a3 2e f8 b7 bd 84 ec 7f 20 3a d9 c6 63 b8 6b fa 6d e3 81 16 59 58 02 a6 cf e1 f8 d7 3c 8c 7f f5 43 98 5e fd 61 6e dc c6 cf 05 61 c7 71 1c 27 55 dc 9c a7 5d 85 51 28 54 08 32 f0 7f fb 18 a4 e5 55 d8 44 97 ce c2 fe f8 01 2c fa 01 4a 8b c0 33 90 96 0b ad f7 c6 74 3d 18 69 d7 7d 93 ed 25 b7 2d de 39 bf c3 fe 69 34 ac 57 c8 94 9d b7 3e 58 88 07 61 2c 52 bc fd bb 13 dc 3e 18 b2 db 6c eb b3 aa 35 73 e4 d5 f8 c6 27 f1 d0 15 e8 4a 8b 34 35 b0 79 17 34 1f 58 03 d2 ef 30 a4 45 97 2d 3e a6 34 ed 4a 70 f7 4b 84 b7 5e 80 fd f6 2b a4 07 20 12 d7 92 57 d8 18 28 51 58 01 e6 f4 df e0 ff ec 1e c8 8e df 60 78 03 2e 24 1a fc 00 e1 33 8f 41 6b 0b 8d 0c 84 5b 7c
                                                    Data Ascii: C*Qty5aR@cJ. :ckmYX<C^anaq'U]Q(T2UD,J3t=i}%-9i4W>Xa,R>l5s'J45y4X0E->4JpK^+ W(QX`x.$3Ak[|
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 1f 28 0c 21 2a c5 1c fa 33 aa 7d 77 25 06 d9 ff 68 44 0a b0 a3 c6 22 02 78 60 7a 0c c4 74 3b ac aa 5b ad 06 fe 05 ac af c3 43 e4 38 8e e3 ec a4 5c 4d f0 ce c2 07 92 01 38 b8 f0 02 bc cb 9f a5 da a7 b7 4d 0f d2 6e 1b 46 e2 ce 53 89 26 cf c4 74 33 f1 e6 21 15 b3 47 06 30 f7 ab 4d be e4 1d 7b 25 e2 fb 24 ee bc 0a 1b 85 98 2e 06 4a d9 71 83 f0 4f 93 e0 40 97 59 b0 20 2d 3a 41 46 3a ba 6c 16 ba 2c 81 b4 00 9a 1b 74 55 11 e1 93 d7 23 2d 0c 44 16 5d 4e bc 92 d9 4a e2 36 71 00 05 96 68 f8 4b 50 52 88 ff 87 67 20 bd c9 b6 ba 67 35 32 03 2f c7 4f cb 24 71 eb 6f d1 99 11 b2 5b 5c 23 2c ad 0d ba 64 1d e1 5f cf c6 f4 bf 04 9d 31 16 fb fd f8 78 ac f2 c6 23 8d 05 c8 06 d3 ae 27 e6 c0 13 31 47 9c 8d b4 eb 51 ed 31 25 37 3b 59 7a a3 71 3d b0 02 81 a0 e9 4a f4 e5 04 bc 19
                                                    Data Ascii: (!*3}w%hD"x`zt;[C8\M8MnFS&t3!G0M{%$.JqO@Y -:AF:l,tU#-D]NJ6qhKPRg g52/O$qo[\#,d_1x#'1GQ1%7;Yzq=J
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 67 74 4a 32 f5 98 e4 71 11 48 ab 7e b5 d9 3b fa 4a d2 fe f4 24 ac 37 71 78 2a 7f 85 95 07 9e 55 0a 41 26 e6 a0 03 21 0c d0 e5 1a 4f 0a db 9a 41 d8 00 a1 45 67 2a 66 e0 61 04 b7 0f 86 9c 36 d5 de 44 57 2e 20 fa fc 59 24 9f fa ad 5e 97 01 f9 06 e9 06 d1 eb 43 08 1f b8 08 12 6b eb b1 a3 ad c7 1c 75 35 c1 1f ff 0e c5 a0 2b 6c 5d 4a cd 37 b0 c4 6f a0 4c 5c 47 fd 53 ed 74 b5 cf b7 80 07 ba 62 11 ba 7a 4e 3d 0e ea 38 8e e3 38 35 73 21 78 47 e3 83 2e 50 cc a1 47 e3 5f f9 38 64 34 4a f9 21 a4 45 0f fc 07 86 61 76 ef 8a ce 4c 16 6d 2a 90 93 85 e9 5e e5 95 f7 3f 31 47 5c 8e 7f fd e3 90 08 d0 d5 1b 4d f4 5a 69 91 bc f6 f8 37 0e c1 bf f9 0d fc eb 9e 45 6c 63 74 a1 6e 14 b4 1b 98 10 b7 35 9b 07 e6 e0 fe f8 37 bf 0a 39 d5 ad 00 03 44 d8 0f ff 81 ce 5e 0b 8d 4c fd eb 9d
                                                    Data Ascii: gtJ2qH~;J$7qx*UA&!OAEg*fa6DW. Y$^Cku5+l]J7oL\GStbzN=885s!xG.PG_8d4J!EavLm*^?1G\MZi7Elctn579D^L
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 9a 18 a4 9b 40 f1 6a a2 97 1e 23 71 ff 2f 89 de fc 3f c8 12 f0 92 a1 31 03 74 c5 2c 74 c1 0f 95 1e c2 1c 78 16 c1 9f fe 0b 41 23 74 9e c6 2b b9 42 dd 02 96 02 e9 c4 a3 90 27 2a de a1 7d 09 6e 1f 01 99 b5 ab 01 ae 8a 77 f2 1f 09 7e 77 3b ba 24 d9 32 2c 55 55 27 4a bc 22 dc 16 a2 77 86 11 3d fa 2b 28 5b 93 a2 9d 37 0c 73 d8 a5 04 b7 3f 05 25 12 5f 38 59 d5 70 94 fa 2a af bd f6 b7 df e9 7a 8e e3 38 ce 8e cd 85 e0 ed 89 b2 21 00 cf 05 ef 9c f3 f0 af f9 2f 9b a7 8b e8 ed 87 b1 53 27 c7 b5 b3 1b 87 c3 08 c8 12 a4 9b 10 0d 7f 9b c4 83 17 41 b8 2e a5 a7 28 ad ba e3 df 3d 0c af d3 6e d8 ef 93 17 b2 95 4f 96 0b 81 32 41 9a c7 61 5c 9a 08 d2 2a 39 1e 37 22 0e 36 79 a0 c5 a5 d8 b9 df 55 79 0c b3 ff c9 04 83 fe 03 5e 63 74 4a 32 60 d5 b6 70 a7 3c 00 97 28 f6 5b c5 3b
                                                    Data Ascii: @j#q/?1t,txA#t+B'*}nw~w;$2,UU'J"w=+([7s?%_8Yp*z8!/S'A.(=nO2Aa\*97"6yUy^ctJ2`p<([;
                                                    2024-12-10 04:09:41 UTC1369INData Raw: 90 65 90 6e 10 bd 3b 9c f0 b1 df 40 c9 76 1e 84 8f b9 06 ff ba bf 22 85 a0 2b ed a6 17 4d 56 7b 43 d0 42 0b 11 78 47 1e 5b a7 9f 07 3b f2 ef 24 1e 7a 18 2d 2e a9 f7 79 3b 8e e3 38 bb 16 17 82 b7 85 34 a0 c8 a2 d3 c0 3f f3 67 04 d7 3d 03 e9 8d ea bd 3b e9 d4 87 e0 d6 d7 90 56 1d d0 f9 36 0e 9b 9b 97 dc 26 80 0c 83 74 84 e8 dd 57 08 ff f2 33 28 4b f1 c7 eb ad f7 23 ed 9e 37 f0 f6 e8 86 ce b3 60 37 2a 8d 48 d6 7a 52 0a a6 f7 e1 48 eb fd 2b de 3e 2c 25 7c ec e7 84 23 9e 45 da c6 e7 5b 65 00 36 c4 01 78 1e 98 7e c7 12 dc 3c 04 72 1a b6 06 b8 7a 3e de e9 37 e3 ff fe 76 74 5d 1a ac 4d 61 10 4e 10 07 e1 dd 20 7a ef 75 c2 47 2f 81 a2 15 29 da 79 c3 f0 8e b9 06 ff 9a c7 a1 d0 8b 4b 23 6a bb 22 5c 00 a6 c3 9e 98 a3 af a8 f5 b1 ec 07 4f 92 b8 ef 3a c8 0c 91 76 a9 ed
                                                    Data Ascii: en;@v"+MV{CBxG[;$z-.y;84?g=;V6&tW3(K#7`7*HzRH+>,%|#E[e6x~<rz>7vt]MaN zuG/)yK#j"\O:v


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.449850104.21.77.484435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:44 UTC490OUTGET /scripts/ext/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1
                                                    Host: secureanalytic.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://dementateranunculaceae.online/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:44 UTC1354INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:44 GMT
                                                    Content-Type: application/javascript;charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    expires: 0
                                                    Cache-Control: max-age=14400, must-revalidate
                                                    x-xss-protection: 1; mode=block
                                                    pragma: no-cache
                                                    x-frame-options: SAMEORIGIN
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                    vary: Origin
                                                    vary: Access-Control-Request-Method
                                                    vary: Access-Control-Request-Headers
                                                    x-content-type-options: nosniff
                                                    permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                    CF-Cache-Status: HIT
                                                    Age: 2269
                                                    Last-Modified: Tue, 10 Dec 2024 03:31:55 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pGDQk3snSnZmtZlDyZwDtIdGnA%2BABgyt51ztLcHN7So9z%2B%2Fw%2Fvb3n5GZVkxxVQUYTqR2%2BXViEcBYwBQNMeekEC1o6Kd7EKhwGxeSFhPbkAc%2BpDr7V6%2F3%2Fyhzw4azRft02M6jAio%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    2024-12-10 04:09:44 UTC274INData Raw: 43 46 2d 52 41 59 3a 20 38 65 66 61 36 31 39 34 30 38 33 64 35 65 37 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 39 32 26 6d 69 6e 5f 72 74 74 3d 31 37 39 32 26 72 74 74 5f 76 61 72 3d 38 39 36 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 31 26 73 65 6e 74 5f 62 79 74 65 73 3d 34 32 32 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 36 38 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 34 36 39 30 26 63 77 6e 64 3d 39 37 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 33 66 34 34 66 32 66 35 66 37 65 39
                                                    Data Ascii: CF-RAY: 8efa6194083d5e74-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1792&min_rtt=1792&rtt_var=896&sent=7&recv=8&lost=0&retrans=1&sent_bytes=4226&recv_bytes=1068&delivery_rate=144690&cwnd=97&unsent_bytes=0&cid=f3f44f2f5f7e9
                                                    2024-12-10 04:09:44 UTC1369INData Raw: 31 66 35 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 74 72 79 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 45 7d 63 61 74 63 68 28 61 29 7b 7d 45 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 69 66 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 29 7b 76 61 72 20 62 3d 47 2e 61 70 70 6c 79 28 73 65 6c 66 2e 69 6e 64 65 78 65 64 44 42 2c 5b 22 70 75 73 68 50 6c 61 74 46 6f 72 6d 44 62 22 2c 32 5d 29 3b 62 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 65 72 72 6f 72 20 64 62 22 2b 62 2e 65 72 72 6f 72 29 2c 61 28 6e 75 6c 6c 29 7d 2c 62 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 62 2e 72 65 73 75 6c 74 2c 64 3d 63
                                                    Data Ascii: 1f55(function(a,b){function c(a){try{console.log=E}catch(a){}E(a)}function d(a){if(self.indexedDB){var b=G.apply(self.indexedDB,["pushPlatFormDb",2]);b.onerror=function(){console.log("error db"+b.error),a(null)},b.onsuccess=function(){var c=b.result,d=c
                                                    2024-12-10 04:09:44 UTC1369INData Raw: 63 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 69 28 22 65 78 74 5f 64 62 5f 65 72 72 6f 72 22 2c 61 2c 6d 29 7d 7d 2c 64 2e 67 65 74 28 22 73 65 73 73 69 6f 6e 49 64 73 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 66 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 69 28 22 65 78 74 5f 64 62 5f 65 72 72 6f 72 22 2c 61 2c 6d 29 7d 7d 2c 64 2e 67 65 74 28 22 75 74 6d 48 61 73 68 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 6a 3d 61 2e 74 61 72 67 65 74 2e 72 65 73
                                                    Data Ascii: c=a.target.result.value}catch(a){i("ext_db_error",a,m)}},d.get("sessionIds").onsuccess=function(a){if(a.target.result)try{f=a.target.result.value}catch(a){i("ext_db_error",a,m)}},d.get("utmHash").onsuccess=function(a){if(a.target.result)try{j=a.target.res
                                                    2024-12-10 04:09:44 UTC1369INData Raw: 2c 63 29 7b 6c 65 74 20 64 3b 74 72 79 7b 64 3d 46 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 29 7d 63 61 74 63 68 7b 7d 6c 65 74 20 65 3d 62 2e 6d 65 73 73 61 67 65 3b 65 3d 6e 75 6c 6c 21 3d 64 26 26 22 7b 7d 22 21 3d 3d 64 3f 64 3a 6e 75 6c 6c 3d 3d 65 3f 62 3a 65 2b 22 3a 3a 22 2b 62 2e 73 74 61 63 6b 3b 6c 65 74 20 66 3d 22 68 74 74 70 73 3a 2f 2f 65 76 65 6e 74 2e 73 65 63 75 72 65 61 6e 61 6c 79 74 69 63 2e 63 6f 6d 2f 72 65 67 69 73 74 65 72 2f 65 76 65 6e 74 2f 76 39 65 31 37 7a 79 70 65 7a 3f 65 76 65 6e 74 3d 22 2b 75 28 61 29 2b 22 26 65 72 72 6f 72 3d 22 2b 75 28 65 29 2b 22 26 76 65 72 73 69 6f 6e 3d 22 2b 63 3b 66 65 74 63 68 28 66 2c 7b 6d 65 74 68 6f 64 3a 22 67 65 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22
                                                    Data Ascii: ,c){let d;try{d=F.apply(this,b)}catch{}let e=b.message;e=null!=d&&"{}"!==d?d:null==e?b:e+"::"+b.stack;let f="https://event.secureanalytic.com/register/event/v9e17zypez?event="+u(a)+"&error="+u(e)+"&version="+c;fetch(f,{method:"get",headers:{"Content-type"
                                                    2024-12-10 04:09:44 UTC1369INData Raw: 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 41 72 72 61 79 22 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 4f 62 6a 65 63 74 22 2c 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 52 65 73 70 6f 6e 73 65 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 41 72 72 61 79 26 26 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 21 3d 3d 62 26 26 22 66 6f 72 45 61 63 68 22 21 3d 3d 62 26 26 22 70 75 73 68 22 21 3d 3d 62 26 26 22 73 74 61 74 75 73 22 21 3d 3d 62 26 26 22 41 72 72 61 79 22 21 3d 3d 61 2e 6e 61 6d 65 26 26 22 52 65 73 70 6f 6e 73 65 22 21 3d 3d 61 2e 6e 61 6d 65 26 26 22 6c 6f 67 22 21 3d 3d 62 29 72 65 74 75 72 6e 22 77 72 69 74 61 62 6c 65 22 69 6e
                                                    Data Ascii: ction(a,b,c){if(Array.prototype.name="Array",Object.prototype.name="Object",a.constructor!==Response&&a.constructor!==Array&&"defineProperty"!==b&&"forEach"!==b&&"push"!==b&&"status"!==b&&"Array"!==a.name&&"Response"!==a.name&&"log"!==b)return"writable"in
                                                    2024-12-10 04:09:44 UTC1369INData Raw: 6c 65 74 20 66 3d 7b 74 69 74 6c 65 3a 63 2e 74 69 74 6c 65 2c 62 6f 64 79 3a 63 2e 6d 65 73 73 61 67 65 2c 74 61 67 3a 63 2e 74 61 67 2c 72 65 6e 6f 74 69 66 79 3a 63 2e 72 65 6e 6f 74 69 66 79 2c 69 63 6f 6e 3a 63 2e 69 63 6f 6e 2c 62 61 64 67 65 3a 63 2e 62 61 64 67 65 2c 72 65 71 75 69 72 65 49 6e 74 65 72 61 63 74 69 6f 6e 3a 21 30 2c 61 63 74 69 6f 6e 73 3a 64 2c 64 61 74 61 3a 7b 75 72 6c 3a 63 2e 72 65 64 69 72 65 63 74 2c 4a 76 73 46 3a 21 30 2c 63 49 64 3a 63 2e 63 61 6d 70 61 69 67 6e 49 64 2c 70 73 49 64 3a 63 2e 70 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 2c 61 70 69 49 64 3a 63 2e 61 70 69 49 64 2c 70 69 78 65 6c 73 3a 63 2e 70 69 78 65 6c 73 2c 70 69 78 65 6c 56 61 6c 75 65 73 3a 63 2e 70 69 78 65 6c 56 61 6c 75 65 73 2c 72 65 74
                                                    Data Ascii: let f={title:c.title,body:c.message,tag:c.tag,renotify:c.renotify,icon:c.icon,badge:c.badge,requireInteraction:!0,actions:d,data:{url:c.redirect,JvsF:!0,cId:c.campaignId,psId:c.pushSubscriptionId,apiId:c.apiId,pixels:c.pixels,pixelValues:c.pixelValues,ret
                                                    2024-12-10 04:09:44 UTC1184INData Raw: 22 2f 61 64 73 2d 61 70 69 2f 65 78 74 2d 64 61 74 61 2f 22 2b 22 38 37 65 39 39 37 37 32 65 37 64 39 34 64 66 31 39 37 63 35 36 37 37 38 33 35 64 39 31 33 35 65 22 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 28 61 2c 72 2e 75 74 6d 48 61 73 68 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 63 28 61 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 28 61 29 2c 69 28 22 65 78 74 5f 65 72 72 6f 72 5f 66 65 74 63 68 69 6e 67 5f 70 75
                                                    Data Ascii: "/ads-api/ext-data/"+"87e99772e7d94df197c5677835d9135e",{method:"post",headers:{"Content-type":"application/json"},body:JSON.stringify(r)}).then(function(a){return d(a,r.utmHash)}).then(function(a){a&&c(a)}).catch(function(a){c(a),i("ext_error_fetching_pu
                                                    2024-12-10 04:09:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.449854104.21.77.484435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:46 UTC489OUTGET /scripts/sw/script/64d5p99gj0?url=dementateranunculaceae.online HTTP/1.1
                                                    Host: secureanalytic.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://dementateranunculaceae.online/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:47 UTC1352INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:47 GMT
                                                    Content-Type: application/javascript;charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    expires: 0
                                                    Cache-Control: max-age=14400, must-revalidate
                                                    x-xss-protection: 1; mode=block
                                                    pragma: no-cache
                                                    x-frame-options: SAMEORIGIN
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    content-security-policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                    vary: Origin
                                                    vary: Access-Control-Request-Method
                                                    vary: Access-Control-Request-Headers
                                                    x-content-type-options: nosniff
                                                    permissions-policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                    CF-Cache-Status: HIT
                                                    Age: 2272
                                                    Last-Modified: Tue, 10 Dec 2024 03:31:55 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ld6XCeI7xI%2BZJv0iNwEKb%2BFvpF2B%2FQn3kOyATqhcKvB%2FM27IKcJQBIicQp9dFEc%2FhcQV%2BtkIHd050CmrCOZ5y3tm3K2ik%2FHM86r5dxMs5fYJriDL0UnpEqjrtLdwsORvyCPu2SQ%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    2024-12-10 04:09:47 UTC276INData Raw: 43 46 2d 52 41 59 3a 20 38 65 66 61 36 31 61 36 31 39 63 63 34 33 36 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 32 33 26 6d 69 6e 5f 72 74 74 3d 31 36 30 38 26 72 74 74 5f 76 61 72 3d 36 31 34 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 35 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 36 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 31 35 39 32 30 26 63 77 6e 64 3d 31 38 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 38 63 33 36 33 35 32 63 39 38 37
                                                    Data Ascii: CF-RAY: 8efa61a619cc436a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1623&min_rtt=1608&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1067&delivery_rate=1815920&cwnd=184&unsent_bytes=0&cid=8c36352c987
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 32 64 62 35 0d 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 63 6f 6e 73 74 20 65 6e 76 3d 7b 6c 6f 67 3a 21 30 2c 72 65 74 72 79 3a 31 30 2c 73 6c 65 65 70 54 69 6d 65 3a 31 65 34 2c 64 6f 6d 61 69 6e 3a 22 70 75 73 68 2e 73 65 63 75 72 65 61 6e 61 6c 79 74 69 63 2e 63 6f 6d 22 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 44 6f 6d 61 69 6e 3a 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 73 65 63 75 72 65 61 6e 61 6c 79 74 69 63 2e 63 6f 6d 22 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 44 6f 6d 61 69 6e 3a 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 73 65 63 75 72 65 61 6e 61 6c 79 74 69 63 2e 63 6f 6d 22 2c 65 76 65 6e 74 44 6f 6d 61 69 6e 3a 22 65 76 65 6e 74 2e 73 65 63 75 72 65 61 6e 61 6c 79 74 69 63 2e 63 6f 6d 22 7d 2c 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65
                                                    Data Ascii: 2db5'use strict';const env={log:!0,retry:10,sleepTime:1e4,domain:"push.secureanalytic.com",notificationDomain:"notification.secureanalytic.com",subscriptionDomain:"subscription.secureanalytic.com",eventDomain:"event.secureanalytic.com"},applicationServe
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 2e 67 65 74 28 22 70 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 62 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 7d 7d 2c 65 2e 67 65 74 28 22 73 65 67 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 29 74 72 79 7b 63 3d 61 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 61 29 7b 7d 7d 2c 65 2e 67 65 74 28 22 73 65 73 73 69 6f 6e 49 64 73 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74
                                                    Data Ascii: .get("pushSubscriptionId").onsuccess=function(a){if(a.target.result)try{b=a.target.result.value}catch(a){}},e.get("seg").onsuccess=function(a){if(a.target.result)try{c=a.target.result.value}catch(a){}},e.get("sessionIds").onsuccess=function(a){if(a.target
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 74 69 6f 6e 20 73 65 74 43 6c 69 63 6b 44 61 74 61 49 6e 53 74 6f 72 65 28 61 2c 62 29 7b 76 61 72 20 63 3d 67 65 74 48 6f 75 72 42 79 54 69 6d 65 5a 6f 6e 65 28 29 2c 64 3d 7b 6e 61 6d 65 3a 22 70 75 73 68 41 70 69 49 64 73 22 7d 3b 62 5b 30 5d 2e 63 6c 69 63 6b 55 6e 69 78 44 61 74 65 3d 63 2e 75 6e 69 78 2c 64 2e 76 61 6c 75 65 3d 62 3b 74 72 79 7b 61 2e 67 65 74 28 22 70 75 73 68 41 70 69 49 64 73 22 29 2e 6f 6e 73 75 63 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 3d 3d 6e 75 6c 6c 3f 61 2e 70 75 74 28 64 29 3a 28 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 3d 3d 6e 75 6c 6c 26 26 28 62 2e 74 61 72 67 65 74 2e 72 65 73 75 6c 74 2e 76 61 6c 75 65 3d 5b 5d 29 2c 62 2e 74 61 72 67 65
                                                    Data Ascii: tion setClickDataInStore(a,b){var c=getHourByTimeZone(),d={name:"pushApiIds"};b[0].clickUnixDate=c.unix,d.value=b;try{a.get("pushApiIds").onsuccess=function(b){b.target.result==null?a.put(d):(b.target.result.value==null&&(b.target.result.value=[]),b.targe
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 62 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 6f 6b 29 7b 6c 65 74 20 62 3d 61 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 62 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 6d 50 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 3d 61 2e 69 64 2c 67 65 74 53 74 6f 72 65 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 7b 6e 61 6d 65 3a 22 70 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 22 7d 3b 62 2e 76 61 6c 75 65 3d 73 6d 50 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 2c 73 6d 50 75 73 68 53 75 62 73 63 72 69 70 74 69 6f 6e 49 64 26 26 61 2e 70 75 74 28 62 29 7d 29 7d 29 2e 63 61
                                                    Data Ascii: ion/json"},body:JSON.stringify(b)}).then(function(a){if(a.ok){let b=a.json();return b}}).then(function(a){smPushSubscriptionId=a.id,getStore(function(a){const b={name:"pushSubscriptionId"};b.value=smPushSubscriptionId,smPushSubscriptionId&&a.put(b)})}).ca
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 76 3d 76 65 72 73 69 6f 6e 2c 6a 2e 70 75 73 68 53 69 74 65 49 64 3d 73 69 74 65 49 64 2c 6a 2e 61 70 69 4b 65 79 3d 73 6d 41 50 49 4b 65 79 2c 66 65 74 63 68 28 22 68 74 74 70 73 3a 2f 2f 22 2b 65 6e 76 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 44 6f 6d 61 69 6e 2b 22 2f 74 72 61 63 6b 69 6e 67 2f 67 65 74 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 2c 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6a 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 32 30 30 3d 3d 3d 62 2e 73 74 61 74 75 73 29 7b 6c 65 74 20 63 3d 62 2e 6a 73 6f 6e 28 29 3b 72 65 74 75
                                                    Data Ascii: v=version,j.pushSiteId=siteId,j.apiKey=smAPIKey,fetch("https://"+env.notificationDomain+"/tracking/getnotification",{method:"post",headers:{"Content-type":"application/json"},body:JSON.stringify(j)}).then(function(b){if(200===b.status){let c=b.json();retu
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 3d 3e 7b 7d 29 2e 63 61 74 63 68 28 61 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 61 2e 6d 65 73 73 61 67 65 29 2c 6c 6f 67 53 57 45 76 65 6e 74 28 22 65 72 72 6f 72 5f 66 65 74 63 68 69 6e 67 5f 70 69 78 65 6c 22 2c 61 2c 76 65 72 73 69 6f 6e 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 74 69 74 6c 65 21 3d 3d 76 6f 69 64 20 30 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 61 2e 74 69 74 6c 65 26 26 22 41 75 74 6f 22 21 3d 61 2e 6d 65 73 73 61 67 65 26 26 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 22 21 3d 61 2e 74 69 74 6c 65 26 26 21 61 2e 73 74 61 74 75 73 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 74 69 74 6c 65 2c 64 3d 61 72 72 61 79 52 6f 74 61
                                                    Data Ascii: =>{}).catch(a=>{console.error(a.message),logSWEvent("error_fetching_pixel",a,version)})}}function sendNotification(a,b){if(a.title!==void 0&&"undefined"!==a.title&&"Auto"!=a.message&&"Internal Server Error"!=a.title&&!a.status){const c=a.title,d=arrayRota
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 66 69 63 61 74 69 6f 6e 2e 64 61 74 61 2e 75 72 6c 3b 61 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 64 61 74 61 2e 72 65 74 75 72 6e 2e 70 75 73 68 41 70 69 49 64 73 26 26 73 65 74 43 6c 69 63 6b 44 61 74 61 28 61 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 64 61 74 61 2e 72 65 74 75 72 6e 2e 70 75 73 68 41 70 69 49 64 73 29 2c 61 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 63 6c 6f 73 65 28 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 26 26 62 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 22 29 26 26 61 2e 77 61 69 74 55 6e 74 69 6c 28 63 6c 69 65 6e 74 73 2e 6d 61 74 63 68 41 6c 6c 28 7b 74 79 70 65 3a 22 77 69 6e 64 6f 77 22 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6c 69 65 6e 74 73 2e 6f 70 65 6e 57
                                                    Data Ascii: fication.data.url;a.notification.data.return.pushApiIds&&setClickData(a.notification.data.return.pushApiIds),a.notification.close(),"undefined"!=typeof b&&b.startsWith("http")&&a.waitUntil(clients.matchAll({type:"window"}).then(function(){if(clients.openW
                                                    2024-12-10 04:09:47 UTC1369INData Raw: 69 6f 6e 2d 73 74 61 74 65 22 2c 41 4d 50 5f 53 55 42 53 43 52 49 42 45 3a 22 61 6d 70 2d 77 65 62 2d 70 75 73 68 2d 73 75 62 73 63 72 69 62 65 22 2c 41 4d 50 5f 55 4e 53 55 42 53 43 52 49 42 45 3a 22 61 6d 70 2d 77 65 62 2d 70 75 73 68 2d 75 6e 73 75 62 73 63 72 69 62 65 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 48 6f 75 72 42 79 54 69 6d 65 5a 6f 6e 65 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 65 6e 2d 55 53 22 2c 7b 74 69 6d 65 5a 6f 6e 65 3a 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 68 6f 75 72 31 32 3a 21 31 7d 29 2c 62 3d 6e 65 77 20 44 61 74 65 28 61 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 7b 64 61 74 65 3a 62 2c 75 6e 69 78 3a 44 61 74 65 2e
                                                    Data Ascii: ion-state",AMP_SUBSCRIBE:"amp-web-push-subscribe",AMP_UNSUBSCRIBE:"amp-web-push-unsubscribe"};function getHourByTimeZone(){var a=new Date().toLocaleString("en-US",{timeZone:"America/Chicago",hour12:!1}),b=new Date(a).toISOString();return{date:b,unix:Date.
                                                    2024-12-10 04:09:47 UTC757INData Raw: 6c 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 72 6f 61 64 63 61 73 74 52 65 70 6c 79 28 61 2c 62 29 7b 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 6d 61 74 63 68 41 6c 6c 28 29 2e 74 68 65 6e 28 63 3d 3e 7b 66 6f 72 28 6c 65 74 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 63 6f 6e 73 74 20 65 3d 63 5b 64 5d 3b 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 63 6f 6d 6d 61 6e 64 3a 61 2c 70 61 79 6c 6f 61 64 3a 62 7d 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 6c 42 61 73 65 36 34 54 6f 55 69 6e 74 38 41 72 72 61 79 28 61 29 7b 63 6f 6e 73 74 20 62 3d 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 61 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 2c 63 3d 28 61 2b 62 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f
                                                    Data Ascii: l)})}function broadcastReply(a,b){self.clients.matchAll().then(c=>{for(let d=0;d<c.length;d++){const e=c[d];e.postMessage({command:a,payload:b})}})}function urlBase64ToUint8Array(a){const b="=".repeat((4-a.length%4)%4),c=(a+b).replace(/\-/g,"+").replace(/


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.449861104.21.13.1624435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:50 UTC565OUTOPTIONS /register/event_log/v9e17zypez HTTP/1.1
                                                    Host: event.trk-quantivex.com
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    Origin: https://dementateranunculaceae.online
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://dementateranunculaceae.online/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:50 UTC1182INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:50 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Expires: 0
                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                    Access-Control-Allow-Headers: content-type
                                                    X-XSS-Protection: 1; mode=block
                                                    Pragma: no-cache
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Content-Security-Policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                    Access-Control-Allow-Methods: POST
                                                    X-Frame-Options: SAMEORIGIN
                                                    Access-Control-Expose-Headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                                                    Access-Control-Allow-Origin: *
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    X-Content-Type-Options: nosniff
                                                    Permissions-Policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                    Access-Control-Max-Age: 1800
                                                    CF-Cache-Status: DYNAMIC
                                                    2024-12-10 04:09:50 UTC636INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 5a 34 79 7a 71 64 48 61 4e 54 64 38 53 30 74 75 5a 7a 78 33 73 61 57 62 39 58 30 32 25 32 42 6d 6b 70 76 70 51 53 74 30 58 44 39 4f 51 52 35 68 25 32 42 6f 41 35 78 5a 31 6f 71 50 6e 57 53 68 68 54 49 5a 5a 34 73 69 67 30 6d 51 30 49 72 77 43 75 76 79 31 5a 72 35 59 6b 34 42 4d 39 64 50 73 58 4c 75 57 35 71 55 48 4e 37 7a 4d 74 48 25 32 46 68 69 77 78 64 6a 4e 63 7a 34 4e 54 34 31 4e 36 4e 38 38 77 32 72 4c 38 68 55 6f 58 55 34 4e 62 42 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z4yzqdHaNTd8S0tuZzx3saWb9X02%2BmkpvpQSt0XD9OQR5h%2BoA5xZ1oqPnWShhTIZZ4sig0mQ0IrwCuvy1Zr5Yk4BM9dPsXLuW5qUHN7zMtH%2FhiwxdjNcz4NT41N6N88w2rL8hUoXU4NbBA%3D%3D"}],"group":"cf-nel","m


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.449869104.21.13.1624435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:53 UTC662OUTPOST /register/event_log/v9e17zypez HTTP/1.1
                                                    Host: event.trk-quantivex.com
                                                    Connection: keep-alive
                                                    Content-Length: 122
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Content-type: application/json
                                                    Accept: */*
                                                    Origin: https://dementateranunculaceae.online
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://dementateranunculaceae.online/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:53 UTC122OUTData Raw: 7b 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 22 2c 22 76 65 72 73 69 6f 6e 22 3a 38 31 38 2c 22 6d 65 73 73 61 67 65 22 3a 22 5c 22 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 5c 22 22 2c 22 65 76 65 6e 74 22 3a 22 70 5f 73 75 62 73 63 72 69 62 65 5f 70 72 6f 6d 70 74 22 7d
                                                    Data Ascii: {"timezone":"America/New_York","sessionId":"","version":818,"message":"\"subscribe_prompt\"","event":"p_subscribe_prompt"}
                                                    2024-12-10 04:09:53 UTC1167INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:53 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Expires: 0
                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                    X-XSS-Protection: 1; mode=block
                                                    Pragma: no-cache
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    X-pushPlatformApp-params:
                                                    Content-Security-Policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                    X-pushPlatformApp-alert: pushPlatformApp.pushSubscription.deleted
                                                    X-Frame-Options: SAMEORIGIN
                                                    Access-Control-Expose-Headers: Authorization, Link, X-Total-Count, X-pushPlatformApp-alert, X-pushPlatformApp-error, X-pushPlatformApp-params
                                                    Access-Control-Allow-Origin: *
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    X-Content-Type-Options: nosniff
                                                    Permissions-Policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                    CF-Cache-Status: DYNAMIC
                                                    2024-12-10 04:09:53 UTC639INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 51 4f 72 48 6d 76 58 58 35 73 79 6b 57 64 59 77 45 38 49 45 39 38 69 53 45 74 35 55 38 41 38 61 31 51 49 35 58 41 50 36 73 39 79 32 54 68 44 7a 36 6a 7a 68 68 6e 7a 44 6f 65 41 71 38 52 35 45 62 75 4e 47 43 79 4f 61 73 37 47 50 78 56 25 32 46 25 32 46 77 4d 5a 55 75 45 78 49 65 59 73 4e 4c 44 35 55 76 43 56 64 4a 61 62 25 32 46 4c 38 41 36 61 5a 4a 49 4c 67 78 47 76 38 25 32 46 25 32 46 47 4b 33 68 4c 34 6e 73 59 33 49 7a 4c 52 62 30 45 54 42 4f 46 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QOrHmvXX5sykWdYwE8IE98iSEt5U8A8a1QI5XAP6s9y2ThDz6jzhhnzDoeAq8R5EbuNGCyOas7GPxV%2F%2FwMZUuExIeYsNLD5UvCVdJab%2FL8A6aZJILgxGv8%2F%2FGK3hL4nsY3IzLRb0ETBOFQ%3D%3D"}],"group":"cf-nel


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.449882172.67.156.2014435956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-10 04:09:56 UTC376OUTGET /register/event_log/v9e17zypez HTTP/1.1
                                                    Host: event.trk-quantivex.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-10 04:09:56 UTC1367INHTTP/1.1 200 OK
                                                    Date: Tue, 10 Dec 2024 04:09:56 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Expires: 0
                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                    X-XSS-Protection: 1; mode=block
                                                    Pragma: no-cache
                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                    Content-Security-Policy: default-src 'self'; frame-src 'self' data:; connect-src 'self' https://cdn-media-2020.s3.amazonaws.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://storage.googleapis.com; style-src 'self' 'unsafe-inline'; img-src * 'self' https://* blob: data:; font-src 'self' data:
                                                    Content-Language: en-US
                                                    X-Frame-Options: SAMEORIGIN
                                                    Vary: Origin
                                                    Vary: Access-Control-Request-Method
                                                    Vary: Access-Control-Request-Headers
                                                    Last-Modified: Mon, 25 Nov 2024 17:52:33 GMT
                                                    X-Content-Type-Options: nosniff
                                                    Permissions-Policy: camera=(), fullscreen=(self), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), midi=(), payment=(), sync-xhr=()
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J%2Fx3fr8zjEcWwHv1jzhSr3UPwDiAdhJo2L%2FhD6AamUMG9c%2FykJ59m2%2BfDLIEXpzlbEXlVUfw%2BCtXED81c2EFkW3zYSzLABfbhJwr5nfVzfUZxf8rlfEzwDrawnXZLS%2BjbGvViBqBbB4bpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    2024-12-10 04:09:56 UTC275INData Raw: 43 46 2d 52 41 59 3a 20 38 65 66 61 36 31 64 66 65 62 64 38 31 38 66 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 31 32 26 6d 69 6e 5f 72 74 74 3d 31 34 39 39 26 72 74 74 5f 76 61 72 3d 35 38 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 39 35 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 31 37 30 35 30 26 63 77 6e 64 3d 32 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 31 35 61 65 35 63 64 34 65 63 61
                                                    Data Ascii: CF-RAY: 8efa61dfebd818f2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1512&min_rtt=1499&rtt_var=589&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=954&delivery_rate=1817050&cwnd=232&unsent_bytes=0&cid=f15ae5cd4eca
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 34 33 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 75 73 68 20 50 6c 61 74 66 6f 72 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 75 73 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 70 6c 61 74 66 6f 72 6d 22 3e 0a 20
                                                    Data Ascii: 43dc<!DOCTYPE html><html class="no-js" lang="en" dir="ltr"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>Push Platform</title> <meta name="description" content="Push Notifications platform">
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 36 30 30 3a 23 34 33 35 38 36 32 3b 2d 2d 73 75 72 66 61 63 65 2d 37 30 30 3a 23 33 32 34 32 34 39 3b 2d 2d 73 75 72 66 61 63 65 2d 38 30 30 3a 23 32 32 32 63 33 31 3b 2d 2d 73 75 72 66 61 63 65 2d 39 30 30 3a 23 31 31 31 36 31 38 3b 2d 2d 67 72 61 79 2d 35 30 3a 23 65 65 66 31 66 32 3b 2d 2d 67 72 61 79 2d 31 30 30 3a 23 64 64 65 32 65 34 3b 2d 2d 67 72 61 79 2d 32 30 30 3a 23 62 62 63 35 63 61 3b 2d 2d 67 72 61 79 2d 33 30 30 3a 23 39 38 61 38 61 66 3b 2d 2d 67 72 61 79 2d 34 30 30 3a 23 37 36 38 62 39 35 3b 2d 2d 67 72 61 79 2d 35 30 30 3a 23 35 34 36 65 37 61 3b 2d 2d 67 72 61 79 2d 36 30 30 3a 23 34 33 35 38 36 32 3b 2d 2d 67 72 61 79 2d 37 30 30 3a 23 33 32 34 32 34 39 3b 2d 2d 67 72 61 79 2d 38 30 30 3a 23 32 32 32 63 33 31 3b 2d 2d 67 72 61 79 2d
                                                    Data Ascii: 600:#435862;--surface-700:#324249;--surface-800:#222c31;--surface-900:#111618;--gray-50:#eef1f2;--gray-100:#dde2e4;--gray-200:#bbc5ca;--gray-300:#98a8af;--gray-400:#768b95;--gray-500:#546e7a;--gray-600:#435862;--gray-700:#324249;--gray-800:#222c31;--gray-
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 79 61 6e 2d 39 30 30 3a 23 31 32 34 35 35 35 3b 2d 2d 70 69 6e 6b 2d 35 30 3a 23 66 64 66 34 66 39 3b 2d 2d 70 69 6e 6b 2d 31 30 30 3a 23 66 36 63 63 65 30 3b 2d 2d 70 69 6e 6b 2d 32 30 30 3a 23 65 65 61 33 63 37 3b 2d 2d 70 69 6e 6b 2d 33 30 30 3a 23 65 37 37 61 61 65 3b 2d 2d 70 69 6e 6b 2d 34 30 30 3a 23 64 66 35 32 39 36 3b 2d 2d 70 69 6e 6b 2d 35 30 30 3a 23 64 38 32 39 37 64 3b 2d 2d 70 69 6e 6b 2d 36 30 30 3a 23 62 38 32 33 36 61 3b 2d 2d 70 69 6e 6b 2d 37 30 30 3a 23 39 37 31 64 35 38 3b 2d 2d 70 69 6e 6b 2d 38 30 30 3a 23 37 37 31 37 34 35 3b 2d 2d 70 69 6e 6b 2d 39 30 30 3a 23 35 36 31 30 33 32 3b 2d 2d 69 6e 64 69 67 6f 2d 35 30 3a 23 66 34 66 36 66 64 3b 2d 2d 69 6e 64 69 67 6f 2d 31 30 30 3a 23 63 63 64 33 66 35 3b 2d 2d 69 6e 64 69 67 6f 2d
                                                    Data Ascii: yan-900:#124555;--pink-50:#fdf4f9;--pink-100:#f6cce0;--pink-200:#eea3c7;--pink-300:#e77aae;--pink-400:#df5296;--pink-500:#d8297d;--pink-600:#b8236a;--pink-700:#971d58;--pink-800:#771745;--pink-900:#561032;--indigo-50:#f4f6fd;--indigo-100:#ccd3f5;--indigo-
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 38 32 34 31 30 3b 2d 2d 72 65 64 2d 37 30 30 3a 23 39 37 31 64 30 64 3b 2d 2d 72 65 64 2d 38 30 30 3a 23 37 37 31 37 30 61 3b 2d 2d 72 65 64 2d 39 30 30 3a 23 35 36 31 31 30 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 35 30 3a 23 66 32 66 38 66 64 3b 2d 2d 70 72 69 6d 61 72 79 2d 31 30 30 3a 23 63 32 64 66 66 36 3b 2d 2d 70 72 69 6d 61 72 79 2d 32 30 30 3a 23 39 31 63 36 65 66 3b 2d 2d 70 72 69 6d 61 72 79 2d 33 30 30 3a 23 36 31 61 64 65 37 3b 2d 2d 70 72 69 6d 61 72 79 2d 34 30 30 3a 23 33 30 39 33 65 30 3b 2d 2d 70 72 69 6d 61 72 79 2d 35 30 30 3a 23 30 30 37 61 64 39 3b 2d 2d 70 72 69 6d 61 72 79 2d 36 30 30 3a 23 30 30 36 38 62 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 37 30 30 3a 23 30 30 35 35 39 38 3b 2d 2d 70 72 69 6d 61 72 79 2d 38 30 30 3a 23 30 30 34 33 37
                                                    Data Ascii: 82410;--red-700:#971d0d;--red-800:#77170a;--red-900:#561108;--primary-50:#f2f8fd;--primary-100:#c2dff6;--primary-200:#91c6ef;--primary-300:#61ade7;--primary-400:#3093e0;--primary-500:#007ad9;--primary-600:#0068b8;--primary-700:#005598;--primary-800:#00437
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 2c 20 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 20 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 4d 65 6e 6c 6f 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 62 73 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c
                                                    Data Ascii: al, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 68 65 69 67 68 74 3a 31 2e 32 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 37 35 72 65 6d 20 2b 20 31 2e 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 32 35 72 65 6d 20 2b 20 2e 39 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 7d 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 72 65 6d 20 2b 20 2e 36 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65
                                                    Data Ascii: height:1.2}h1{font-size:calc(1.375rem + 1.5vw)}@media (min-width: 1200px){h1{font-size:2.5rem}}h2{font-size:calc(1.325rem + .9vw)}@media (min-width: 1200px){h2{font-size:2rem}}h3{font-size:calc(1.3rem + .6vw)}@media (min-width: 1200px){h3{font-size:1.75re
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 73 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 61 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 72 65 6c 20 3d 20 27 73 74 79 6c 65 73 68 65 65 74 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 63 73 73 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 61 76 2e
                                                    Data Ascii: var head = document.getElementsByTagName('head')[0]; var css = document.createElement('link'); var fav = document.createElement('link'); css.rel = 'stylesheet'; css.type = 'text/css'; fav.
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 61 73 68 62 6f 61 72 64 2e 64 6d 73 70 75 73 68 2e 63 6f 6d 27 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 3d 20 27 64 65 6d 6f 2e 64 6d 73 70 75 73 68 2e 63 6f 6d 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 2e 68 72 65 66 20 3d 20 27 63 6f 6e 74 65 6e 74 2f 63 73 73 2f 6c 6f 61 64 69 6e 67 2d 64 6d 73 2e 63 73 73 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 66 61 76 2e 68 72 65 66 20 3d 20 27 66 61 76 69 63 6f 6e 2d 64 6d 73 2e 69 63 6f 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                    Data Ascii: ashboard.dmspush.com' || window.location.hostname.toLowerCase() === 'demo.dmspush.com' ) { css.href = 'content/css/loading-dms.css'; //fav.href = 'favicon-dms.ico'; } else if (window.locati
                                                    2024-12-10 04:09:56 UTC1369INData Raw: 75 6c 74 2d 6c 6f 67 6f 2d 62 6c 6f 63 6b 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 20 32 76 68 3b 20 74 6f 70 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 32 76 68 3b 20 77 69 64 74 68 3a 20 30 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 6c 69 64 65 31 20 31 73 20 6c 69 6e 65 61 72 20 66 6f 72 77 61 72 64 73 20 69 6e 66 69 6e 69 74 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 20 73 74 79 6c 65 3d 22 72 69 67 68 74 3a 20 30 3b 20 74 6f 70 3a 20 32 76 68 3b 20 77 69 64 74 68 3a 20 32 76 68 3b 20 68 65 69 67 68 74 3a 20 30 3b
                                                    Data Ascii: ult-logo-block" style="display: none"> <div class="loader" style="left: 2vh; top: 0; height: 2vh; width: 0; animation: slide1 1s linear forwards infinite"></div> <div class="loader" style="right: 0; top: 2vh; width: 2vh; height: 0;


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:23:08:44
                                                    Start date:09/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:23:08:48
                                                    Start date:09/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,14903081262762435386,205354612108010880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:23:08:54
                                                    Start date:09/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqz"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly