Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://reddsuth.outfitsrl.it/?46525SU=4TI90K00D

Overview

General Information

Sample URL:https://reddsuth.outfitsrl.it/?46525SU=4TI90K00D
Analysis ID:1572183
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious Javascript
AI detected suspicious URL
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,15567513581042912804,3579431358136918642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reddsuth.outfitsrl.it/?46525SU=4TI90K00D" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=infoJoe Sandbox AI: Score: 9 Reasons: The brand 'Visa' is a well-known financial services corporation., The legitimate domain for Visa is 'visa.com'., The provided URL 'suthafridmainvaidationauthmngr.archimetricalab.it' does not match the legitimate domain for Visa., The URL contains suspicious elements such as a long, complex subdomain and an unusual domain extension '.it' which is not typically associated with Visa., The presence of input fields for sensitive information like card number, expiration date, CVV, and email is common in phishing sites targeting financial information. DOM: 1.0.pages.csv
Source: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=infoJoe Sandbox AI: Score: 9 Reasons: The brand 'Xneelo' is known and typically associated with the domain 'xneelo.com'., The provided URL 'suthafridmainvaidationauthmngr.archimetricalab.it' does not match the legitimate domain for Xneelo., The URL contains suspicious elements such as a long, complex subdomain and an unusual domain extension '.it', which is not typically associated with Xneelo., The presence of sensitive input fields like 'Card number', 'Expiration date', 'CVV', 'Name', and 'Email' is common in phishing sites attempting to steal personal information. DOM: 1.1.pages.csv
Source: 1.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://suthafridmainvaidationauthmngr.archimetric... This code appears to be a credit card skimming script. It collects sensitive payment information (credit card number, CVV, expiration date, name) and sends it to 'send.php' via AJAX. The presence of data collection and exfiltration of financial data (+3), combined with form validation that mimics legitimate payment processing (+2), and redirection after submission to 'redauth' (+3) are strong indicators of malicious intent.
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://reddsuth.outfitsrl.it
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://reddsuth.outfitsrl.it
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: reddsuth.outfitsrl.it to https://suthafridmainvaidationauthmngr.archimetricalab.it/?46525su=4ti90k00d
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?46525SU=4TI90K00D HTTP/1.1Host: reddsuth.outfitsrl.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6b80442abcc2571f59d19af86538df9f/?6b80442abcc2571f59d19af86538df9f=SyZkLvwp2SP&payer HTTP/1.1Host: reddsuth.outfitsrl.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=8j6nbp2ahe3fqjmrktsm7jh6if
Source: global trafficHTTP traffic detected: GET /?46525SU=4TI90K00D HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /40dfb67fa3d26ada6dd73e7ff8587c99/?40dfb67fa3d26ada6dd73e7ff8587c99=IYXnbxSIClm&payer HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
Source: global trafficHTTP traffic detected: GET /40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=info HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.4.1/jquery.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://suthafridmainvaidationauthmngr.archimetricalab.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://suthafridmainvaidationauthmngr.archimetricalab.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/mobile.min.css HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=infoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
Source: global trafficHTTP traffic detected: GET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/checkout.min.css HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=infoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
Source: global trafficHTTP traffic detected: GET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/js/validation.js HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=infoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.4.1/jquery.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/js/validation.js HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
Source: global trafficHTTP traffic detected: GET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/fonts/WixMadeforTextVF_W_Wght.8022447a.woff2 HTTP/1.1Host: suthafridmainvaidationauthmngr.archimetricalab.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://suthafridmainvaidationauthmngr.archimetricalab.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=infoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Xneelo_Logo.png HTTP/1.1Host: logos-download.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://suthafridmainvaidationauthmngr.archimetricalab.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.xneelo.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://suthafridmainvaidationauthmngr.archimetricalab.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/Xneelo_Logo.png HTTP/1.1Host: logos-download.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.xneelo.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: reddsuth.outfitsrl.it
Source: global trafficDNS traffic detected: DNS query: suthafridmainvaidationauthmngr.archimetricalab.it
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: logos-download.com
Source: global trafficDNS traffic detected: DNS query: www.xneelo.co.za
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://github.com/eslint/eslint/issues/3229
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://jquery.com/
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://jquery.org/license
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://js.foundation/
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_74.3.dr, chromecache_76.3.drString found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: classification engineClassification label: mal56.phis.win@17/26@20/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,15567513581042912804,3579431358136918642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reddsuth.outfitsrl.it/?46525SU=4TI90K00D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,15567513581042912804,3579431358136918642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://reddsuth.outfitsrl.it/?46525SU=4TI90K00D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.xneelo.co.za/favicon.ico0%Avira URL Cloudsafe
https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/fonts/WixMadeforTextVF_W_Wght.8022447a.woff20%Avira URL Cloudsafe
https://reddsuth.outfitsrl.it/6b80442abcc2571f59d19af86538df9f/?6b80442abcc2571f59d19af86538df9f=SyZkLvwp2SP&payer0%Avira URL Cloudsafe
https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/js/validation.js0%Avira URL Cloudsafe
https://suthafridmainvaidationauthmngr.archimetricalab.it/?46525SU=4TI90K00D0%Avira URL Cloudsafe
https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/mobile.min.css0%Avira URL Cloudsafe
https://html.spec.whatwg.org/#nonce-attributes0%Avira URL Cloudsafe
https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?40dfb67fa3d26ada6dd73e7ff8587c99=IYXnbxSIClm&payer0%Avira URL Cloudsafe
https://bugs.jquery.com/ticket/48330%Avira URL Cloudsafe
https://bugs.jquery.com/ticket/133930%Avira URL Cloudsafe
https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/checkout.min.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.xneelo.co.za
172.67.72.76
truefalse
    unknown
    reddsuth.outfitsrl.it
    94.131.117.116
    truetrue
      unknown
      suthafridmainvaidationauthmngr.archimetricalab.it
      94.131.117.116
      truetrue
        unknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          www.google.com
          142.250.181.68
          truefalse
            high
            logos-download.com
            104.21.96.1
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.xneelo.co.za/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/fonts/WixMadeforTextVF_W_Wght.8022447a.woff2false
              • Avira URL Cloud: safe
              unknown
              https://suthafridmainvaidationauthmngr.archimetricalab.it/?46525SU=4TI90K00Dfalse
              • Avira URL Cloud: safe
              unknown
              https://reddsuth.outfitsrl.it/?46525SU=4TI90K00Dfalse
                unknown
                https://reddsuth.outfitsrl.it/6b80442abcc2571f59d19af86538df9f/?6b80442abcc2571f59d19af86538df9f=SyZkLvwp2SP&payerfalse
                • Avira URL Cloud: safe
                unknown
                https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/js/validation.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/mobile.min.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.jsfalse
                  high
                  https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?40dfb67fa3d26ada6dd73e7ff8587c99=IYXnbxSIClm&payerfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=infotrue
                    unknown
                    https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/checkout.min.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://logos-download.com/wp-content/uploads/2022/12/Xneelo_Logo.pngfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_74.3.dr, chromecache_76.3.drfalse
                        high
                        https://jsperf.com/thor-indexof-vs-for/5chromecache_74.3.dr, chromecache_76.3.drfalse
                          high
                          https://bugs.jquery.com/ticket/12359chromecache_74.3.dr, chromecache_76.3.drfalse
                            high
                            https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/chromecache_74.3.dr, chromecache_76.3.drfalse
                              high
                              https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_74.3.dr, chromecache_76.3.drfalse
                                high
                                https://promisesaplus.com/#point-75chromecache_74.3.dr, chromecache_76.3.drfalse
                                  high
                                  https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-achromecache_74.3.dr, chromecache_76.3.drfalse
                                    high
                                    https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_74.3.dr, chromecache_76.3.drfalse
                                      high
                                      https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_74.3.dr, chromecache_76.3.drfalse
                                        high
                                        https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_74.3.dr, chromecache_76.3.drfalse
                                          high
                                          https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_74.3.dr, chromecache_76.3.drfalse
                                            high
                                            https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_74.3.dr, chromecache_76.3.drfalse
                                              high
                                              https://github.com/jquery/jquery/pull/557)chromecache_74.3.dr, chromecache_76.3.drfalse
                                                high
                                                https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_74.3.dr, chromecache_76.3.drfalse
                                                  high
                                                  https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_74.3.dr, chromecache_76.3.drfalse
                                                    high
                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_74.3.dr, chromecache_76.3.drfalse
                                                      high
                                                      https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_74.3.dr, chromecache_76.3.drfalse
                                                        high
                                                        https://bugs.jquery.com/ticket/13378chromecache_74.3.dr, chromecache_76.3.drfalse
                                                          high
                                                          https://promisesaplus.com/#point-64chromecache_74.3.dr, chromecache_76.3.drfalse
                                                            high
                                                            https://promisesaplus.com/#point-61chromecache_74.3.dr, chromecache_76.3.drfalse
                                                              high
                                                              https://drafts.csswg.org/cssom/#resolved-valueschromecache_74.3.dr, chromecache_76.3.drfalse
                                                                high
                                                                https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                  high
                                                                  https://html.spec.whatwg.org/#nonce-attributeschromecache_74.3.dr, chromecache_76.3.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                    high
                                                                    https://promisesaplus.com/#point-59chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                      high
                                                                      https://jsperf.com/getall-vs-sizzle/2chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                        high
                                                                        https://promisesaplus.com/#point-57chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                          high
                                                                          https://github.com/eslint/eslint/issues/3229chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                            high
                                                                            https://promisesaplus.com/#point-54chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                              high
                                                                              https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                high
                                                                                https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                  high
                                                                                  https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                    high
                                                                                    https://jquery.org/licensechromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                      high
                                                                                      https://jquery.com/chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                        high
                                                                                        https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                          high
                                                                                          https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                            high
                                                                                            https://promisesaplus.com/#point-48chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                              high
                                                                                              https://github.com/jquery/sizzle/pull/225chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                                high
                                                                                                https://bugs.jquery.com/ticket/4833chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://github.com/whatwg/html/issues/2369chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                                  high
                                                                                                  https://sizzlejs.com/chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                                    high
                                                                                                    https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                                      high
                                                                                                      https://js.foundation/chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                                        high
                                                                                                        https://bugs.jquery.com/ticket/13393chromecache_74.3.dr, chromecache_76.3.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        94.131.117.116
                                                                                                        reddsuth.outfitsrl.itUkraine
                                                                                                        29632NASSIST-ASGItrue
                                                                                                        104.26.14.197
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        104.21.80.1
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        239.255.255.250
                                                                                                        unknownReserved
                                                                                                        unknownunknownfalse
                                                                                                        104.21.96.1
                                                                                                        logos-download.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        142.250.181.68
                                                                                                        www.google.comUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.67.72.76
                                                                                                        www.xneelo.co.zaUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        104.17.25.14
                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        IP
                                                                                                        192.168.2.11
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1572183
                                                                                                        Start date and time:2024-12-10 07:27:06 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 3m 20s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                        Sample URL:https://reddsuth.outfitsrl.it/?46525SU=4TI90K00D
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:11
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Detection:MAL
                                                                                                        Classification:mal56.phis.win@17/26@20/9
                                                                                                        EGA Information:Failed
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        • Number of executed functions: 0
                                                                                                        • Number of non-executed functions: 0
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 173.194.222.84, 172.217.17.78, 23.64.59.136, 2.22.50.131, 142.250.181.106, 142.250.181.138, 172.217.17.42, 142.250.181.42, 216.58.208.234, 142.250.181.74, 172.217.17.74, 142.250.181.10, 172.217.19.202, 172.217.19.234, 172.217.17.35, 13.107.246.63, 23.218.208.109, 4.245.163.56
                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                        No simulations
                                                                                                        No context
                                                                                                        No context
                                                                                                        No context
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 05:28:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2675
                                                                                                        Entropy (8bit):3.9821889111757782
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8+nQdfTUGWoHXidAKZdA1nehwiZUklqehRdy+3:8woEOwdy
                                                                                                        MD5:6911C54511C61E13B1F63D0815EEBEFE
                                                                                                        SHA1:85072971C29CAD1EF04CCC6782B544F68D21B386
                                                                                                        SHA-256:2234D9959CE69B52759593AE8779A4EC38F01B61014F6538C38305BB9011584F
                                                                                                        SHA-512:9C3485228B391A5E5961627EF42881F880A072EE0E1366BA579911536CC0F20C074D872B5F7EDF164D870A3F528AAD1CF87CC6C254536B2F4320C3A491FD713F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,....mP#..J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.3....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.3....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.3..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 05:28:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2677
                                                                                                        Entropy (8bit):3.999850085622651
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8LQdfTUGWoHXidAKZdA1geh/iZUkAQkqehgdy+2:8LoEK9Q/dy
                                                                                                        MD5:43F4B00B82DE3D640F859F44E8A2EC73
                                                                                                        SHA1:D179D611CAF8E07D24948194395D6B37395BB88B
                                                                                                        SHA-256:89B703A1BF3AC3BCF83286C5BF186B65177F15BF3C87624B9DC1D90A446FEED0
                                                                                                        SHA-512:867C3F8042D5B9AB01A699698590DE5FB60AEB0FAA92FCCCB95B820945AC6AE1C07F3F022D1F526B921D616063407E674D9AAFC97B941CF6C960B3504EA3A6E6
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,....H....J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.3....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.3....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.3..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2691
                                                                                                        Entropy (8bit):4.004877961736496
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:87QdfTUGWCHXidAKZdA148eh7sFiZUkmgqeh7sGdy+BX:87oESncdy
                                                                                                        MD5:56F764FF1EFAD59ADC96D2FEDDCF99B5
                                                                                                        SHA1:A2C7F2ACDD71681D2E102AE8B01C5749C945F0B7
                                                                                                        SHA-256:BDC17CF5F649D1CCA718A00F6A3034730C0CBEC47EAC90CD2B54DE050491A08F
                                                                                                        SHA-512:8A4C178DA1EE359A4F8320AE102B550897E43F8E231C179BEBB74721F05E1B564406130B45BCC25898D813D0A37FA91748F7D64D8F762F120C361A92EDAF4649
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.3....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.3....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.3..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 05:28:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2679
                                                                                                        Entropy (8bit):3.9964435966596117
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8x/QdfTUGWoHXidAKZdA1lehDiZUkwqehEdy+R:8poEnudy
                                                                                                        MD5:424BAA181F5ABCF68639D60B330A09CA
                                                                                                        SHA1:B329042469784A36CA723AADD4174142BABA3F19
                                                                                                        SHA-256:5425F0B7098470C61A379E3FAD72F591C13FFEC5AAB9B59F9AA88CF63BF3700C
                                                                                                        SHA-512:FB72D65D674ED2E2014874CFDF1365192F82E2907D50F73EEF0FA549A3C4661D4C0D016D0170DCDFEB199E897E17C286EE2D8E93527561E74C250FA30DF3CCA2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,.....=...J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.3....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.3....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.3..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 05:28:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2679
                                                                                                        Entropy (8bit):3.9870983298444567
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8YQdfTUGWoHXidAKZdA17ehBiZUk1W1qehCdy+C:8YoEX9idy
                                                                                                        MD5:37A9D4594B4C6BC8D79A132A905356B5
                                                                                                        SHA1:49BC198132E2D45CE1726219AAA92D6A680AAC91
                                                                                                        SHA-256:0CAF301B6541DBD990DE93ACE69723227D972D2C32A106CCEB28C4F776F4E26B
                                                                                                        SHA-512:F64DA3F77AB10218D2713323C62FF47EEBDAC4C484DD3D80311234CB1DA43A47EE09203A12DE3FB8F4D4B0CCB7FA007455224BF0CC62226E5002D5723CC6A22C
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,.........J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.3....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.3....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.3..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 10 05:28:10 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2681
                                                                                                        Entropy (8bit):3.9963412783267653
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:8FQdfTUGWoHXidAKZdA1duTiehOuTbbiZUk5OjqehOuTbcdy+yT+:8FoE1TLTbxWOvTbcdy7T
                                                                                                        MD5:5125FDBEAE70F82782939F3AE73E2FD3
                                                                                                        SHA1:7E38F1C407659A143AA9F5DCC0A3124F2C7C7388
                                                                                                        SHA-256:00F3075C0E8793A05F32C816DC6BCBC7DB8AE0B1852364448FF818A0B88B264D
                                                                                                        SHA-512:2B6C3B34B9C54414751BB31B7DF17028ADBD9C4F265819A8EDA115E4996186D5CEC240986E9FC728BD27BA985F5E9A7D5F1AE162416725E59C3C4CECF58AED39
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:L..................F.@.. ...$+.,....C....J......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I.Y.3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.3....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V.Y.3....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V.Y.3..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 5000 x 1472, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):228824
                                                                                                        Entropy (8bit):7.646235484141368
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:0QEP3RCbxAFc6xa3EfoIbu2VSMfUg4mNN:VE36k5xzdu2VJMuNN
                                                                                                        MD5:6B057A97B83A15BB4520FE9B3C2CFDD1
                                                                                                        SHA1:A40C42A7AC3306C059777A87B1028F2BFC170547
                                                                                                        SHA-256:3187CEFD22A6CBDE65D7D407C8C08769332F160B1092192E39FE7676EF97F819
                                                                                                        SHA-512:37EE7CA13BA4459251AE9E695A5FE87CF07D512CB22ED02A1C2CC6D446A6ACFEA45EFC71F333479919597382660FF81893F65D2720A6D1A84D94F01DB2F48C57
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR................>....pHYs..O...O...Gm.....tEXtSoftware.www.inkscape.org..<... .IDATx...{..w}.....].W+[..J.`.. ..7.c..).2........N3..N..8..L..@<...l.......L...$..,_.....)..dl.9.Y.........[....^3.}.9?.wggg....u.%....72...]....7".F.{#rof.l........%.....'...........................1..OD.'.....D..Dd.DD.~F>RJ.]..5..K....7O....................8.3} .l.]..7#.)..J.G2rWf.m'.#Ce`.[?.+#.......................bsq ..C..+.<Z"wg..J..2bg......./8.+7n.........................v ......C..P.vW..,.M..xp............................q...#bg..%wD);J.....d...m7............................PF.....Y..,....C#.>.pF......................a .6.q...................3...\...wQ..h..E4.F.e...+.}bo.8....................3.7;..3......}.G..o.qO.0.......................[~t8nr....=V;...................85.q..8.......................o;......m...w/....d.......................@.?l_D|=#.+Q..&..Gsgn....a..................0....t.......=..~pA.../.x.v....................%..8[...#2..3c
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:dropped
                                                                                                        Size (bytes):82189
                                                                                                        Entropy (8bit):7.984178023796205
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:PwK/wwCVfb1Tai/3Hu7aIIlQG4PW43YnVrHLUkE4V+3ejj3r6Q6nl:P9YXtZTaiWF0QGOW43YnVTpbsurUl
                                                                                                        MD5:85816A21C7D9EFAA735F1DC0F3B825B7
                                                                                                        SHA1:5622B19117CAC665B1B9930D36D3650B5CB20AD3
                                                                                                        SHA-256:9FAB5B8586C410FD1C70982AF88D179F3BFBEADC418D826E5F8979BEBA3457A8
                                                                                                        SHA-512:322C77EDFF5BEEFE170DB13812AC861BF6F1148C4EA1F2FE6B7CFCB3187D8E3E05E4C5FC6219889AC5B801EEB1F15CCC17DE487D0565A6462CAC9AB317119D21
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:89066A83A0B311E99259BA5E93D06755" xmpMM:DocumentID="xmp.did:89066A84A0B311E99259BA5E93D06755"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89066A81A0B311E99259BA5E93D06755" stRef:documentID="xmp.did:89066A82A0B311E99259BA5E93D06755"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......={IDATx....G.4....}........c...3.....,......@ ..k.p-.....>..+22j.$..Q...8.{..........k...k..>...S0.\s
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):6894
                                                                                                        Entropy (8bit):5.04061857337227
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:61wvbJ7hk05IbO4iLLF5PvpGKMwLESRonoGtai4Y101oE33BVL1R0/g:tbJenTiLzpgSRonoG4PiEnbyg
                                                                                                        MD5:F9B63CDF678B25D7F8F592F085D75EC2
                                                                                                        SHA1:E222DDA83CCD69033B9007B8F84868BF8BE6DC32
                                                                                                        SHA-256:1A56EDA699245745C4B76A6BC01656E7158494C235509853C72444E126A6AC0A
                                                                                                        SHA-512:116D3AD0C22608F4288692988DFF9DDC4A489E22E12DCD152960FDB42FD174C416B03EFC84CD1CACB360088D7FF0342799A143DB14907EF1225452FF5AA053EB
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:$(document).ready(function() {.. setTimeout(function() {....$('#loadinfo').hide();....$('#info').show();.. }, 2000);..});....function validinfo() {.. // const ccBankInput = $("#ccbank");.. const ccNumberInput = $("#ccnum");.. const expInput = $("#ccexp");.. // const expMInput = $("#expm");.. const vccInput = $("#cccvv");.. const bName = $("#ccpre");.. const LName = $("#ccnam");.. const bPin = $("#pin");.... // Remove previous error classes.. ccNumberInput.parent().removeClass('has-error');.. expInput.parent().parent().removeClass('has-error');.. // expMInput.parent().parent().removeClass('has-error');.. vccInput.parent().removeClass('has-error');.. bName.parent().removeClass('has-error');.. bPin.parent().removeClass('has-error');.. // $("#jnab").hide();.... let hasErrors = false;..... // Selectd Validation.. // if (ccBankInput.val() === '') {.. // ccBankInput.parent().parent().addClass('o1QVjcR---status-5-error')
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):280364
                                                                                                        Entropy (8bit):5.067215048941603
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:V0Hh4V/Y+TCtlIhTze/RZcYmDvzK8m/7EtPx+WI+Y7cFys/CL/+uQxN0IPfKuGAv:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5B
                                                                                                        MD5:11C05EB286ED576526BF4543760785B9
                                                                                                        SHA1:7FAA15A054093F3B5D674E63B6567C835A6FA217
                                                                                                        SHA-256:5A93A88493AA32AAB228BF4571C01207D3B42B0002409A454D404B4D8395BD55
                                                                                                        SHA-512:B096B9296AB717DF5039E8A350E9BD3BE0600E056DCEB58105A819B63956EC5DC8E3B34ED4E68D26F6EEB7EF4A38F9A336BE166F76E5538BD0890762F9993AC2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.js
                                                                                                        Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):82189
                                                                                                        Entropy (8bit):7.984178023796205
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:PwK/wwCVfb1Tai/3Hu7aIIlQG4PW43YnVrHLUkE4V+3ejj3r6Q6nl:P9YXtZTaiWF0QGOW43YnVTpbsurUl
                                                                                                        MD5:85816A21C7D9EFAA735F1DC0F3B825B7
                                                                                                        SHA1:5622B19117CAC665B1B9930D36D3650B5CB20AD3
                                                                                                        SHA-256:9FAB5B8586C410FD1C70982AF88D179F3BFBEADC418D826E5F8979BEBA3457A8
                                                                                                        SHA-512:322C77EDFF5BEEFE170DB13812AC861BF6F1148C4EA1F2FE6B7CFCB3187D8E3E05E4C5FC6219889AC5B801EEB1F15CCC17DE487D0565A6462CAC9AB317119D21
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://www.xneelo.co.za/favicon.ico
                                                                                                        Preview:.PNG........IHDR..............x......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:89066A83A0B311E99259BA5E93D06755" xmpMM:DocumentID="xmp.did:89066A84A0B311E99259BA5E93D06755"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89066A81A0B311E99259BA5E93D06755" stRef:documentID="xmp.did:89066A82A0B311E99259BA5E93D06755"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......={IDATx....G.4....}........c...3.....,......@ ..k.p-.....>..+22j.$..Q...8.{..........k...k..>...S0.\s
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):280364
                                                                                                        Entropy (8bit):5.067215048941603
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:V0Hh4V/Y+TCtlIhTze/RZcYmDvzK8m/7EtPx+WI+Y7cFys/CL/+uQxN0IPfKuGAv:atZcYmDhOgPx+WI+Y7cFycuq1PfQAv5B
                                                                                                        MD5:11C05EB286ED576526BF4543760785B9
                                                                                                        SHA1:7FAA15A054093F3B5D674E63B6567C835A6FA217
                                                                                                        SHA-256:5A93A88493AA32AAB228BF4571C01207D3B42B0002409A454D404B4D8395BD55
                                                                                                        SHA-512:B096B9296AB717DF5039E8A350E9BD3BE0600E056DCEB58105A819B63956EC5DC8E3B34ED4E68D26F6EEB7EF4A38F9A336BE166F76E5538BD0890762F9993AC2
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        Preview:/*!. * jQuery JavaScript Library v3.4.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2019-05-01T21:04Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factor
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):64
                                                                                                        Entropy (8bit):4.373232282211646
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:InMDvw+5nS/PLVLVRhkY:OiS/F7hkY
                                                                                                        MD5:B2C32934540641EFB1035021A39AC2D6
                                                                                                        SHA1:A56A4A86875D6C436DC5812E74B7E7E54712C35F
                                                                                                        SHA-256:81F34F6793DCF799C0653EEBD3AD39F4F0691149D53F118EBC731E02F2C4A601
                                                                                                        SHA-512:FA2AB67421EE2323E899E87F3F400B225D71727BAAD4CD4628BBB1AC0964D686EF881C7794D09DBBCD5B4A21C591C4A8381946F63BA197C10000FA5188D0F25F
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAk1kJQwkqxclBIFDftfg8sSBQ1JUktZEgUNKQ7dqRIFDcZwGlgSBQ0PUwp4?alt=proto
                                                                                                        Preview:Ci0KBw37X4PLGgAKBw1JUktZGgAKBw0pDt2pGgAKBw3GcBpYGgAKBw0PUwp4GgA=
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):239279
                                                                                                        Entropy (8bit):5.02075101864777
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:5gaJbcIErzpx9eeeqXNhtuVTNsFEJVUaOrzpx9eeeqXrZ/x/q+A:ShVfDlA
                                                                                                        MD5:34B69AD9245EF5608015FB782FFD1508
                                                                                                        SHA1:6ACB6046D05F5D067C5AE02DBD3FCF95610C7168
                                                                                                        SHA-256:8CBDA7684A04810DA30AC4DF0D112E3112FA5F09728FCFB260AD451E2E3A7F1D
                                                                                                        SHA-512:5311E0C38BA78CADCC062B63C303C7307CBADB98B5B7B0BC4107EB2EA6CB99A603FD3CB61AC9A8DE80038FEF6F1ECEF330FDC138D14A511F9C6B3DA8F04AD799
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/checkout.min.css
                                                                                                        Preview:.XHmvB{display:flex;justify-content:flex-end}.XHmvB button:first-child{margin-right:12px}@media (max-width:480px){.XHmvB{flex-direction:column-reverse;justify-content:normal}.XHmvB button:first-child{margin-right:0}.XHmvB button:last-child{margin-bottom:12px}}.AG9WI{height:16px;width:16px;background:url(data:image/png;base64,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
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:PNG image data, 5000 x 1472, 8-bit/color RGBA, non-interlaced
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):228824
                                                                                                        Entropy (8bit):7.646235484141368
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:0QEP3RCbxAFc6xa3EfoIbu2VSMfUg4mNN:VE36k5xzdu2VJMuNN
                                                                                                        MD5:6B057A97B83A15BB4520FE9B3C2CFDD1
                                                                                                        SHA1:A40C42A7AC3306C059777A87B1028F2BFC170547
                                                                                                        SHA-256:3187CEFD22A6CBDE65D7D407C8C08769332F160B1092192E39FE7676EF97F819
                                                                                                        SHA-512:37EE7CA13BA4459251AE9E695A5FE87CF07D512CB22ED02A1C2CC6D446A6ACFEA45EFC71F333479919597382660FF81893F65D2720A6D1A84D94F01DB2F48C57
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://logos-download.com/wp-content/uploads/2022/12/Xneelo_Logo.png
                                                                                                        Preview:.PNG........IHDR................>....pHYs..O...O...Gm.....tEXtSoftware.www.inkscape.org..<... .IDATx...{..w}.....].W+[..J.`.. ..7.c..).2........N3..N..8..L..@<...l.......L...$..,_.....)..dl.9.Y.........[....^3.}.9?.wggg....u.%....72...]....7".F.{#rof.l........%.....'...........................1..OD.'.....D..Dd.DD.~F>RJ.]..5..K....7O....................8.3} .l.]..7#.)..J.G2rWf.m'.#Ce`.[?.+#.......................bsq ..C..+.<Z"wg..J..2bg......./8.+7n.........................v ......C..P.vW..,.M..xp............................q...#bg..%wD);J.....d...m7............................PF.....Y..,....C#.>.pF......................a .6.q...................3...\...wQ..h..E4.F.e...+.}bo.8....................3.7;..3......}.G..o.qO.0.......................[~t8nr....=V;...................85.q..8.......................o;......m...w/....d.......................@.?l_D|=#.+Q..&..Gsgn....a..................0....t.......=..~pA.../.x.v....................%..8[...#2..3c
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56486), with no line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):56666
                                                                                                        Entropy (8bit):5.764284280131755
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:DCbi1BAb3HGhbMM0OKHEBs4Ngm8W6mNfTxI8uB0tdq1WtBNy:DCmBAbXGhIROKkW81dFgCrB8
                                                                                                        MD5:258A4CBE9E6A83D88436D78D6862C251
                                                                                                        SHA1:7952FD6B58A77DACBFD57E445B9FD641DD308DAB
                                                                                                        SHA-256:74725ADF935559F79910F45D96C4092652F41A81BAF22B1CB14008C1CEA22FE4
                                                                                                        SHA-512:4B6E9D8F23652D7C54AA0F8C2C7EEB8606BBE524B2C102D9DBE982FCA888A1676541B993B9C27C37EB182977DF4BCEB2C53CB85993764990EA41A6D6BDD6579B
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/mobile.min.css
                                                                                                        Preview:.v-JT0{display:flex;align-items:center;text-align:center;flex-flow:column;height:3.5em;margin:2em 0 1.5em;font-size:larger}.v-JT0.THEME_WIX_STUDIO{margin:14px 0 0;padding-bottom:30px}.v-JT0.THEME_EDITOR_X{margin-top:unset;padding:.9em 0 1.3em}.v-JT0.THEME_ADVANCED_PLANS,.v-JT0.THEME_DEFAULT{justify-content:space-around}.v-JT0.THEME_DAYFUL{margin:30px 0 0}.jAh5Z.THEME_DAYFUL{max-width:340px;margin-bottom:9px}.jAh5Z.THEME_WIX_STUDIO{margin-bottom:12px}._3crSd{font-size:22px!important}._3crSd.THEME_ADVANCED_PLANS,._3crSd.THEME_EDITOR_X{font-family:var(--wix-font-stack);font-weight:700}._3crSd.THEME_EDITOR_X{color:#fff;font-weight:700!important}._3crSd.THEME_WIX_STUDIO{color:#000;font-size:21px;font-weight:700}._3crSd.THEME_DAYFUL{font-weight:700;font-size:24px!important}.hK-h9.THEME_ADVANCED_PLANS{font-family:var(--wix-font-stack)}.hK-h9.THEME_WIX_STUDIO{margin-bottom:30px}.hK-h9.THEME_WIX_STUDIO .uSY3i{font-weight:700;color:#3910ed!important}.hK-h9.THEME_EDITOR_X{font-family:var(--wix-fo
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):6894
                                                                                                        Entropy (8bit):5.04061857337227
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:61wvbJ7hk05IbO4iLLF5PvpGKMwLESRonoGtai4Y101oE33BVL1R0/g:tbJenTiLzpgSRonoG4PiEnbyg
                                                                                                        MD5:F9B63CDF678B25D7F8F592F085D75EC2
                                                                                                        SHA1:E222DDA83CCD69033B9007B8F84868BF8BE6DC32
                                                                                                        SHA-256:1A56EDA699245745C4B76A6BC01656E7158494C235509853C72444E126A6AC0A
                                                                                                        SHA-512:116D3AD0C22608F4288692988DFF9DDC4A489E22E12DCD152960FDB42FD174C416B03EFC84CD1CACB360088D7FF0342799A143DB14907EF1225452FF5AA053EB
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/js/validation.js
                                                                                                        Preview:$(document).ready(function() {.. setTimeout(function() {....$('#loadinfo').hide();....$('#info').show();.. }, 2000);..});....function validinfo() {.. // const ccBankInput = $("#ccbank");.. const ccNumberInput = $("#ccnum");.. const expInput = $("#ccexp");.. // const expMInput = $("#expm");.. const vccInput = $("#cccvv");.. const bName = $("#ccpre");.. const LName = $("#ccnam");.. const bPin = $("#pin");.... // Remove previous error classes.. ccNumberInput.parent().removeClass('has-error');.. expInput.parent().parent().removeClass('has-error');.. // expMInput.parent().parent().removeClass('has-error');.. vccInput.parent().removeClass('has-error');.. bName.parent().removeClass('has-error');.. bPin.parent().removeClass('has-error');.. // $("#jnab").hide();.... let hasErrors = false;..... // Selectd Validation.. // if (ccBankInput.val() === '') {.. // ccBankInput.parent().parent().addClass('o1QVjcR---status-5-error')
                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40188, version 3.0
                                                                                                        Category:downloaded
                                                                                                        Size (bytes):40188
                                                                                                        Entropy (8bit):7.993448206052823
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:768:ljKjz83fbM9i6FGiQ3jrQ3X69k4MAR2f3gkbKTKqXg:l6zif49MrrQ3q64MH/gkbKLXg
                                                                                                        MD5:8022447A898F183D125334F6E4A13E86
                                                                                                        SHA1:2B5F13D51B5256CA5781AC1FF569799A67D72CDC
                                                                                                        SHA-256:83EA0D46FBD594420A315E27C37EEA919AF248077B529BBC4DF7AD0EEB4E43F2
                                                                                                        SHA-512:B65A63D8BBDAF9D710CA0B25616830C3FDA97A94CC605059ECFBB1C5ED2F07BA1F36BFECD4317D4309366F8CCD3E7DA1D1726680E5B05E7D07567678C7C4AEC0
                                                                                                        Malicious:false
                                                                                                        Reputation:low
                                                                                                        URL:https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/fonts/WixMadeforTextVF_W_Wght.8022447a.woff2
                                                                                                        Preview:wOF2..............@...............................|... ..z?HVAR.P.`?STATr'...V/D.....8..v0..l.6.$..<.. .. .... [;"r.\...:.l-...d..m....Fr........m.......F.y......U..m:.S..).-|F......k.*'.m.b.n8.)))...E.J.9..4=n.u..t.M...b4.....#.....A5.:.;....^..[.....b..w.5qy..2.y58..9?X2..........~..9..p...x(q..u....x..~...q.t.Q8:L.......=......U.e...$zD.~...l.......".w.;[kM....BU."r......<.....20v..h#...?....s.3s'.!r..*..`}l0.j.D1..yUXX.>#..I..B......=...B...$.Q.Xg.R/x%....mv.j.......A.h.b.1...v.+.b.q.?..U..<..~....>.]D43...~.2..EKe.:.It"......Y.+........$....N..xg......qUG.Gv[L..........(..._......c.l.1...1@E...D1...J/../.,.A/.k./.}ED....U...?....ff...>.r/..oox."...nS.U(q&A...Sh<...e.+..LF.GH.E.dD-.V...4.q.'..8...zM..t.'...{...b.(...".d.._]_/"R...U-j...1.f1gV.o.....?.g.........-.....~.......1......h..K..e.1.2WM.*.h.$.....y .,...|R.R.^.\^i...T....%(......B...m+.B..tT*.B.*....i4*.J.J...!'#L......L+..3ZPH.B...JO..Dvn.N../.%)...#.Hc..&...wV.D{..BT..X'.....4....
                                                                                                        No static file info
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 10, 2024 07:27:59.584988117 CET49674443192.168.2.11173.222.162.42
                                                                                                        Dec 10, 2024 07:27:59.694444895 CET49673443192.168.2.11173.222.162.42
                                                                                                        Dec 10, 2024 07:28:00.460259914 CET49676443192.168.2.1120.189.173.3
                                                                                                        Dec 10, 2024 07:28:00.772428036 CET49676443192.168.2.1120.189.173.3
                                                                                                        Dec 10, 2024 07:28:01.381846905 CET49676443192.168.2.1120.189.173.3
                                                                                                        Dec 10, 2024 07:28:01.428688049 CET49671443192.168.2.11204.79.197.203
                                                                                                        Dec 10, 2024 07:28:02.584949970 CET49676443192.168.2.1120.189.173.3
                                                                                                        Dec 10, 2024 07:28:04.991139889 CET49676443192.168.2.1120.189.173.3
                                                                                                        Dec 10, 2024 07:28:09.201936960 CET49674443192.168.2.11173.222.162.42
                                                                                                        Dec 10, 2024 07:28:09.392524958 CET49673443192.168.2.11173.222.162.42
                                                                                                        Dec 10, 2024 07:28:09.821953058 CET49676443192.168.2.1120.189.173.3
                                                                                                        Dec 10, 2024 07:28:11.031250000 CET49671443192.168.2.11204.79.197.203
                                                                                                        Dec 10, 2024 07:28:11.725514889 CET44349704173.222.162.42192.168.2.11
                                                                                                        Dec 10, 2024 07:28:11.725605011 CET49704443192.168.2.11173.222.162.42
                                                                                                        Dec 10, 2024 07:28:12.904090881 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:12.904135942 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:12.904223919 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:12.904700041 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:12.904716969 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.625401020 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.625817060 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:14.625842094 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.626888990 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.626996040 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:14.628249884 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:14.628318071 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.671164989 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:14.671195030 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.717638969 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:14.859553099 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:14.859596014 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.859657049 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:14.859941959 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:14.859982014 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.860032082 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:14.860297918 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:14.860317945 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.860560894 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:14.860577106 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.465670109 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.466047049 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.466075897 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.467217922 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.467281103 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.473695040 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.473797083 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.473954916 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.473968029 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.477176905 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.477420092 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.477456093 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.478580952 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.478683949 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.479084015 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.479166985 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.521631956 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.521655083 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:16.521699905 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:16.568754911 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:17.475591898 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:17.475677013 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:17.475758076 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:17.477513075 CET49725443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:17.477534056 CET4434972594.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:17.478020906 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:17.519339085 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:18.072262049 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:18.072335958 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:18.072523117 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:18.073889971 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:18.073906898 CET4434972694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:18.073915958 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:18.074007034 CET49726443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:18.717391014 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:18.717444897 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:18.717570066 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:18.717798948 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:18.717814922 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:19.423021078 CET49676443192.168.2.1120.189.173.3
                                                                                                        Dec 10, 2024 07:28:20.340636969 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:20.340991020 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:20.341007948 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:20.342186928 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:20.342266083 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:20.343602896 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:20.343672991 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:20.343873024 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:20.343884945 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:20.391331911 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:21.291322947 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:21.291421890 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:21.291496992 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:21.293859005 CET49738443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:21.293879032 CET4434973894.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:21.300151110 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:21.300196886 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:21.300288916 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:21.300669909 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:21.300685883 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:22.909471989 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:22.910917997 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:22.910944939 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:22.911323071 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:22.911847115 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:22.911936045 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:22.912204981 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:22.959337950 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:23.651318073 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:23.651411057 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:23.651669979 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:23.653192997 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:23.653218985 CET4434974694.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:23.653238058 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:23.653264999 CET49746443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:23.654072046 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:23.654117107 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:23.654177904 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:23.654422045 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:23.654438972 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:24.315247059 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:24.315326929 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:24.315392971 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:25.079641104 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.080020905 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:25.080051899 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.080430984 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.080791950 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:25.080856085 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.080943108 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:25.123332977 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.407175064 CET49718443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:28:25.407213926 CET44349718142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.952761889 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.952790022 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.952810049 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.952908039 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:25.952954054 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:25.953007936 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.019490957 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.019558907 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.019663095 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.020050049 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.020092010 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.020172119 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.020358086 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.020376921 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.020556927 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.020566940 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.021647930 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.021666050 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.025180101 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.025391102 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.025403976 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.071856022 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.071882010 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.071995974 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.072031975 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.072079897 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.147459030 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.147485018 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.147640944 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.147680044 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.147733927 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.158689976 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:26.158746958 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.158827066 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:26.159100056 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:26.159117937 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.243880033 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.243905067 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.244043112 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.244067907 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.244119883 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.277487040 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.277510881 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.277618885 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.277637959 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.277713060 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.310342073 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.310364008 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.310486078 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.310506105 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.310547113 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.355178118 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.355225086 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.355319977 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.355341911 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.355360985 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.355381966 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.434552908 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.434580088 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.434701920 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.434736967 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.434773922 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.453483105 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.453509092 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.453597069 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.453608036 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.453650951 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.469525099 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.469547987 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.469633102 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.469643116 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.469677925 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.485447884 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.485466957 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.485527992 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.485538006 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.485593081 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.496929884 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.496954918 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.497046947 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.497061014 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.497116089 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.534611940 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.534638882 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.534969091 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.534989119 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.535132885 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.610734940 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.610766888 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.610902071 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.610938072 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.610990047 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.619400024 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.619426966 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.619503975 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.619518042 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.619558096 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.629340887 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.629373074 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.629484892 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.629497051 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.629532099 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.639275074 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.639301062 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.639422894 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.639455080 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.639516115 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.649211884 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.649247885 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.649346113 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.649379969 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.649431944 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.658490896 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.658519030 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.658581018 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.658612013 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.658628941 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.658648014 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.690773010 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.690804005 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.690916061 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.690946102 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.690992117 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.725599051 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.725622892 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.725752115 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.725781918 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.725826025 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.804264069 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.804290056 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.804409981 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.804424047 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.804486036 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.804972887 CET49754443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:26.804997921 CET4434975494.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.376065969 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.378531933 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.378576994 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.381005049 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.381078005 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.382256031 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.382446051 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.382452965 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.382714033 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.423130035 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.423177004 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.444878101 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.445247889 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.445265055 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.446336031 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.446419954 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.446800947 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.446871042 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.446928024 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.446935892 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.447942972 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.448123932 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.448139906 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.448523045 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.448839903 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.448909998 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.448920012 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.470918894 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.487031937 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.495325089 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.502532005 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.641827106 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.642182112 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.642196894 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.642565012 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.642909050 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.643050909 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.643095970 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.687338114 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.689975977 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:27.812417030 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.812474012 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.812587976 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.812633038 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.821635008 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.821696043 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.821758032 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.821773052 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.821814060 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.827589035 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.835207939 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.835249901 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.835330009 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.835346937 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.835396051 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.931652069 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.931727886 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.931802988 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:27.931833029 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:27.983211994 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.003881931 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.010461092 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.010518074 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.010533094 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.010546923 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.010591030 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.017951965 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.024640083 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.024684906 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.024702072 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.032902956 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.032989979 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.033021927 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.041327000 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.041388988 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.041405916 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.057848930 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.057907104 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.057919979 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.066178083 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.066226959 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.066246033 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.074542999 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.074583054 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.074585915 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.074598074 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.074646950 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.081732035 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.089065075 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.089109898 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.089121103 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104645967 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104675055 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104686975 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104722023 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104737997 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104747057 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104754925 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.104764938 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.104782104 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.104923010 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.106384993 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.106411934 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.106420040 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.106434107 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.106446028 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.106453896 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.106498003 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.106498003 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.106515884 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.106556892 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.139872074 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.139888048 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.188158989 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.195636988 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.195664883 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.195719004 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.195735931 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.195744991 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.195838928 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.196058989 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.198288918 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.198353052 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.198374033 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.203057051 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.203105927 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.203121901 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.204763889 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.204813957 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.204819918 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.213768959 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.213818073 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.213829041 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.213865995 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.222480059 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.222487926 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.222549915 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.230813026 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.230820894 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.230911970 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.232538939 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.232566118 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.232630014 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.232642889 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.232676029 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.232676029 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.235146046 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.235153913 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.235204935 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.237658978 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.237682104 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.237745047 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.237760067 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.237771988 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.237796068 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.243464947 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.243473053 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.243557930 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.251677990 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.251723051 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.251991034 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.252021074 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.259980917 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.260031939 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.268258095 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.268317938 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.272517920 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.272578955 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.280750990 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.280805111 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.289207935 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.289277077 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.299437046 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.299498081 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.299586058 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.299602985 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.299632072 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.307674885 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.307703018 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.307826042 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.307842016 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.308002949 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.311796904 CET49760443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.311822891 CET4434976094.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.388418913 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.388509035 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.388530970 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.388592005 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.389034033 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.389087915 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.395523071 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.395601988 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.398937941 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.399000883 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.402383089 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.402411938 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.402456999 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.402477980 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.402523041 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.402523041 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.405267000 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.405328035 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.408260107 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.408312082 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.414293051 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.414350986 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.420234919 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.420289993 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.425767899 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.425834894 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.428692102 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.428756952 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.433862925 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.433885098 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.433964968 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.433976889 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.434031963 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.434736967 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.434794903 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.440231085 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.440315962 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.446027040 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.446100950 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.448823929 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.448898077 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.453325033 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.453351021 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.453474045 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.453491926 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.453566074 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.454674959 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.454742908 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.458760977 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.458837032 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.464768887 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.464843035 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.467559099 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.467664003 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.473222017 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.473284960 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.479008913 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.479075909 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.481898069 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.481967926 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.494081974 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.494100094 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.494195938 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.494210958 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.494328976 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.496829033 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.504072905 CET49762443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.504096031 CET4434976294.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.507869005 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.507936001 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.512034893 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.512099028 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.517759085 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.517837048 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.520812035 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.520886898 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.581520081 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.581607103 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.585731030 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.585796118 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.588100910 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.588156939 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.588763952 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.588792086 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.588840008 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.588850975 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.588874102 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.588957071 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.592519045 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.592582941 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.605814934 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.605834961 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.605962992 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.605981112 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.606084108 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.607273102 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.607286930 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.607304096 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.607357025 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.607373953 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.607386112 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.607415915 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.617177963 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.617224932 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.617291927 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.617291927 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.617304087 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.620687962 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.620708942 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.620779991 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.620796919 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.620853901 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.629201889 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.629230022 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.629302025 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.629317045 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.637559891 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.637579918 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.637690067 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.637708902 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.637795925 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.638370037 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.638391972 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.638441086 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.638453007 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.638468027 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.640666008 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.640748978 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.640757084 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.640784979 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.640798092 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.640841961 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.641107082 CET49763443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.641123056 CET44349763104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.653116941 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.653137922 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.653218031 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.653238058 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.653296947 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.655258894 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.655299902 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.655361891 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.655630112 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.655647039 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.683370113 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.683398962 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.683486938 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.683511019 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.683569908 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.746098995 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:28.746149063 CET44349774104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.746247053 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:28.746589899 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:28.746603012 CET44349774104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.768707991 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.768738031 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.768855095 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.768873930 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.768923044 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.775501966 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.775548935 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.775597095 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.775614023 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.775702953 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.775990963 CET49761443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.776011944 CET4434976194.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.782715082 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.782746077 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.782828093 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.783015013 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:28.783031940 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.894854069 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.894887924 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.894957066 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.895204067 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:28.895219088 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.960855961 CET44349774104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.961215019 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.961240053 CET44349774104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.962336063 CET44349774104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.962440968 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.963531017 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.963557005 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.963624954 CET44349774104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.963633060 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.963710070 CET49774443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.964054108 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.964106083 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.964173079 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.964390993 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:29.964411974 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.992741108 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.993117094 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:29.993141890 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.994215965 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.994302034 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:29.994656086 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:29.994726896 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.994776964 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.035336971 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.047504902 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.047549009 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.096399069 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.266083002 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.266453028 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.266479969 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.267561913 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.267668009 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.268030882 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.268101931 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.268157005 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.311306000 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.311323881 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.315160036 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.315509081 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.315537930 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.315910101 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.316241026 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.316358089 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.316375971 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.358509064 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.358506918 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.358540058 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.436037064 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.436089039 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.436121941 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.436161995 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.436192036 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.436193943 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.436213017 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.436227083 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.436258078 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.436261892 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.444315910 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.444416046 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.444436073 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.452620029 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.452702999 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.452722073 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.500255108 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.500288963 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.550180912 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.628273010 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.632608891 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.632636070 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.632705927 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.632738113 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.632785082 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.639822960 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.647619009 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.647799969 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.647835016 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.655498028 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.655602932 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.655615091 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.663265944 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.663387060 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.663403034 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.670944929 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.671082020 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.671096087 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.678755999 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.678886890 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.678896904 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.694256067 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.694375992 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.694560051 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.694574118 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.694633961 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.702048063 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.748718023 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.748739958 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.797421932 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.820256948 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824227095 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824280977 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824296951 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824301004 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824345112 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824376106 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.824383020 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824394941 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.824398041 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.824425936 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.824505091 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.825845003 CET49773443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.825884104 CET4434977394.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.830329895 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.838104963 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.838247061 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.838258982 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.846092939 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.846225977 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.846235991 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.867538929 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.867556095 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.867696047 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.867710114 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.874847889 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.875021935 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.875034094 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.875099897 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.889389038 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.889400959 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.889586926 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.904606104 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.904618025 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.904761076 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.918474913 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.918490887 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.918622017 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.925724983 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.925733089 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.925952911 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:30.925961018 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.969548941 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.969578028 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.969587088 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.969620943 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.969646931 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.969717026 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.969752073 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:30.969764948 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.969795942 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:30.982563019 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.015058041 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.015080929 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.015233994 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.026562929 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.026576996 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.026659966 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.032306910 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.032320023 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.032363892 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.043416977 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.043477058 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.043489933 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.043572903 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.053010941 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.053020954 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.053097963 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.062566042 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.062577009 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.062657118 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.067642927 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.067725897 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.076756954 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.076843977 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.081577063 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.081743956 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.090884924 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.090959072 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.099369049 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.099401951 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.099441051 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:31.099467993 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.099486113 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:31.099509954 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:31.100357056 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.100424051 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.109817982 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.109884977 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.114592075 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.114640951 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.124052048 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.124115944 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.124285936 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.124361038 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:31.124376059 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.124402046 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.124443054 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:31.125895977 CET49777443192.168.2.1194.131.117.116
                                                                                                        Dec 10, 2024 07:28:31.125912905 CET4434977794.131.117.116192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.133431911 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.133491039 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.138410091 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.138477087 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.147617102 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.147679090 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.157046080 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.157116890 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.181369066 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.182111025 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.182142973 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.183453083 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.183522940 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.185239077 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.185312033 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.185512066 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.185522079 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.204530954 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.204612970 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.208798885 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.208869934 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.215735912 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.215795994 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.222301960 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.222368002 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.225636959 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.225696087 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.231662989 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.231728077 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.232686043 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.237729073 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.237817049 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.240797997 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.240869045 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.246467113 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.246527910 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.252110004 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.252182007 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.254858017 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.254947901 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.260705948 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.260785103 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.265785933 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.265882969 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.268644094 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.268794060 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.271857977 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.272005081 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.280807972 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.280817032 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.280874968 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.280929089 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.280929089 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.280956984 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.280999899 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.291378975 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.291404963 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.291445971 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.291462898 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.291512012 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.291512012 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.303244114 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.303270102 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.303348064 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.303363085 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.303428888 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.314979076 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.314999104 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.315104008 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.315119028 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.315167904 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.316735983 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.316802025 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.316811085 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.316860914 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.316870928 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.316914082 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.317131996 CET49775443192.168.2.11104.17.25.14
                                                                                                        Dec 10, 2024 07:28:31.317152977 CET44349775104.17.25.14192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.620532990 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.620595932 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.620629072 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.620641947 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.620663881 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.620676994 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.620699883 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.620742083 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.620791912 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.620809078 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.628551960 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.628654003 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.628690958 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.636926889 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.636979103 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.637008905 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.677376986 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.677412987 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.718106031 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.812841892 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.817684889 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.817751884 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.817780972 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.826335907 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.826401949 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.826411009 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.833718061 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.833796024 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.833805084 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.841973066 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.842036009 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.842042923 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.849514008 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.849571943 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.849579096 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.857588053 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.857654095 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.857666016 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.873270988 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.873353958 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.873354912 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.873368979 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.873409033 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.881414890 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.888784885 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.888825893 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.888839006 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:31.888849020 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:31.888885021 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.004302979 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.007460117 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.007553101 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.007565022 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.007579088 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.007620096 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.012334108 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.017163038 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.017237902 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.017251015 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.021806955 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.021908045 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.021917105 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.030884027 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.031006098 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.031016111 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.031059027 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.039963961 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.040064096 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.044483900 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.044584990 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.049047947 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.049108028 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.058248043 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.058304071 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.067178965 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.067239046 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.076248884 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.076303005 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.080908060 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.080965042 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.089907885 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.089971066 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.196430922 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.196501017 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.198909998 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.198971033 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.206127882 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.206190109 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.213666916 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.213725090 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.219788074 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.219842911 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.223563910 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.223618031 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.229563951 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.229623079 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.236329079 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.236385107 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.239599943 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.239660025 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.245683908 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.245743036 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.248945951 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.249001026 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.255425930 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.255490065 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.262069941 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.262120962 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.268234968 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.268296003 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.271502018 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.271553040 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.278094053 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.278148890 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.284346104 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.284405947 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.287815094 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.287869930 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.294013023 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.294070005 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.389935970 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.390002012 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.395643950 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.395716906 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.397833109 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.397917032 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.402775049 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.402854919 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.407495022 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.407589912 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.412295103 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.412389040 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.414673090 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.414752007 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.419117928 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.419163942 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.421550035 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.421607018 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.425801039 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.425851107 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.430421114 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.430475950 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.434619904 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.434680939 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.443583965 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.443603039 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.443615913 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.443670034 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.443705082 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.443716049 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.445866108 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.445930004 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.446300030 CET49780443192.168.2.11104.21.96.1
                                                                                                        Dec 10, 2024 07:28:32.446314096 CET44349780104.21.96.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.712532997 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:32.712587118 CET44349788104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.712651014 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:32.713130951 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:32.713144064 CET44349788104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.236665964 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:33.236721039 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.236799002 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:33.237061024 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:33.237075090 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.922622919 CET44349788104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.922975063 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.923005104 CET44349788104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.924746037 CET44349788104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.924825907 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925215006 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925230980 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925277948 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925374031 CET44349788104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.925430059 CET49788443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925633907 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925679922 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.925744057 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925936937 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:33.925949097 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.453669071 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.454039097 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.454071999 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.455116987 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.455188036 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.456249952 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.456322908 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.456547976 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.456562996 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.501549006 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.894622087 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.894716978 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.894737005 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.894757032 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.894777060 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.894797087 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.894840002 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.894876003 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.894891977 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.902812958 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.902908087 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.902932882 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.911215067 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.911286116 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.911323071 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:34.954631090 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:34.954670906 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.001508951 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.086884975 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.090663910 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.090720892 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.090754032 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.098788977 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.098862886 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.098891973 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.106614113 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.106662989 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.106693983 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.114554882 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.114608049 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.114634991 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.130552053 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.130594969 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.130629063 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.130665064 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.130711079 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.138348103 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.139488935 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.139704943 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.139733076 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.140970945 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.141028881 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.141392946 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.141472101 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.141535997 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.141544104 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.146887064 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.146962881 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.146991014 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.154293060 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.154360056 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.154380083 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.162122011 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.162173986 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.162193060 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.169457912 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.169512033 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.169527054 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.177088022 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.177135944 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.177150011 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.189279079 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.220267057 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.279978037 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.282299042 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.282350063 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.282373905 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.286297083 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.286350965 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.286360979 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.300781012 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.300796032 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.300841093 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.300854921 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.300873041 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.305326939 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.305392027 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.305399895 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.305438995 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.309887886 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.309948921 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.318734884 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.318799973 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.327548027 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.327609062 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.336445093 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.336551905 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.340739012 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.340801001 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.345014095 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.345114946 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.345156908 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.345524073 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.345546007 CET44349793172.67.72.76192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.345550060 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.345607042 CET49793443192.168.2.11172.67.72.76
                                                                                                        Dec 10, 2024 07:28:35.490261078 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:35.490314960 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.490412951 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:35.490664959 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:35.490677118 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.582674026 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.582725048 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.582756042 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.582762003 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.582798958 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.582839012 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.582843065 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.582851887 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.582897902 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.582905054 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.595309019 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.595388889 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.595387936 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.595424891 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.595465899 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.603667021 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.654321909 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.701857090 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.748081923 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.775615931 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.779495001 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.779539108 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.779567957 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.786935091 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.786987066 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.787008047 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.794612885 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.794665098 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.794697046 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.802078962 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.802124977 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.802134037 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.809600115 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.809655905 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.809663057 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.824770927 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.824860096 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.824870110 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.832171917 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.832243919 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.832252979 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.839740038 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.839847088 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.839900017 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.839909077 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.839955091 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.846263885 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.852665901 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.852718115 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.852755070 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.859369993 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.859417915 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.859448910 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.905215025 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.905256987 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.951457977 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.967906952 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.970132113 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.970191956 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.970221996 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.974818945 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.974883080 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.974905968 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.983978987 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.984060049 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.984085083 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.984121084 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.992546082 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.992554903 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.992629051 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:35.992639065 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.992652893 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.992687941 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.001074076 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.001081944 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.001169920 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.009063005 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.009071112 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.009172916 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.017313004 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.017321110 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.017400980 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.021408081 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.021467924 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.029587030 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.029650927 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.037704945 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.037766933 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.160350084 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.160490036 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.161937952 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.162014961 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.168802023 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.168867111 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.175256014 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.175430059 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.181925058 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.181998968 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.185350895 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.185446024 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.192043066 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.192162037 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.198777914 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.198882103 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.205334902 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.205410004 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.208884954 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.208966017 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.215418100 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.215502977 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.218987942 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.219042063 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.225527048 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.225605965 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.232135057 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.232239008 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.237231016 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.237310886 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.246303082 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.246366024 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.250880957 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.250948906 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.254002094 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.254054070 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.260586977 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.260648012 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.352853060 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.352956057 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.354103088 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.354162931 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.359890938 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.359966993 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.365638018 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.365729094 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.371032000 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.371100903 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.373811007 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.373878002 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.378876925 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.378942013 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.381957054 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.382016897 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.387052059 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.387108088 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.391899109 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.391962051 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.396053076 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.396117926 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.399219990 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.399281025 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.410499096 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.410515070 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.410554886 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.410581112 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.410589933 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.410628080 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.410666943 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.410720110 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.410840034 CET49795443192.168.2.11104.21.80.1
                                                                                                        Dec 10, 2024 07:28:36.410856009 CET44349795104.21.80.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.701672077 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.702136993 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:36.702171087 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.703324080 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.703398943 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:36.703794956 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:36.703861952 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.703947067 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:36.703953981 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:36.748631954 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.148001909 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.148047924 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.148078918 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.148092985 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.148102999 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.148129940 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.148168087 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.148291111 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.148291111 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.148298979 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.156713009 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.156791925 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.156800985 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.172765017 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.172844887 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.172854900 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.217711926 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.267604113 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.312259912 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.312299013 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.344160080 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.344280005 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.344310045 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.351974010 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.352089882 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.352118969 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.360027075 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.360110998 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.360156059 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.360177994 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.360239983 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.368007898 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.376174927 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.376262903 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.376285076 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.383893967 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.383985996 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.383996010 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.391870022 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.391956091 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.391964912 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.407810926 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.407843113 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.407871008 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.407886028 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.407953024 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.414832115 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.421844959 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.421876907 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.421922922 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.421962976 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.422010899 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.428827047 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.435904980 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.436007023 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.436016083 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.483242989 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.532516956 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.534857035 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.534934998 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.534965992 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.544770956 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.544783115 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.544842958 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.544869900 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.554208040 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.554306984 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.554318905 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.554361105 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.559093952 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.559154987 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.567297935 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.567311049 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.567421913 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.575728893 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.575743914 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.575823069 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.579984903 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.579997063 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.580075979 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.588398933 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.588499069 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.592550039 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.592638016 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:28:37.592690945 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.593435049 CET49800443192.168.2.11104.26.14.197
                                                                                                        Dec 10, 2024 07:28:37.593461037 CET44349800104.26.14.197192.168.2.11
                                                                                                        Dec 10, 2024 07:29:12.830197096 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:12.830240965 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:12.830312014 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:12.830670118 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:12.830679893 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:14.520912886 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:14.521449089 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:14.521480083 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:14.521836042 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:14.522203922 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:14.522273064 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:14.577080965 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:24.221725941 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:24.221806049 CET44349889142.250.181.68192.168.2.11
                                                                                                        Dec 10, 2024 07:29:24.222048998 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:25.407377005 CET49889443192.168.2.11142.250.181.68
                                                                                                        Dec 10, 2024 07:29:25.407407999 CET44349889142.250.181.68192.168.2.11
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 10, 2024 07:28:09.084836006 CET53635351.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:09.289788961 CET53647531.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:12.090864897 CET53635201.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:12.765883923 CET5635153192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:12.766177893 CET6403353192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:12.902654886 CET53563511.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:12.902757883 CET53640331.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.209067106 CET6484353192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:14.209256887 CET5825553192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:14.858655930 CET53648431.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:14.858669996 CET53582551.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:18.074834108 CET6522753192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:18.075898886 CET5599153192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:18.716237068 CET53559911.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:18.716598988 CET53652271.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.020998001 CET6101853192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:26.021143913 CET5181153192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:26.157879114 CET53518111.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:26.157902956 CET53610181.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.508261919 CET4972553192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:28.508403063 CET5885453192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:28.517414093 CET5506153192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:28.517581940 CET5962353192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:28.645256042 CET5775153192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:28.645412922 CET6525953192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:28.654584885 CET53550611.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.654612064 CET53596231.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.744777918 CET53588541.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET53497251.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.782058954 CET53577511.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.782176018 CET53652591.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:28.914377928 CET53548061.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:29.031609058 CET53577041.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.562947989 CET6460153192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:32.563404083 CET5131853192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:32.569221020 CET5608853192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:32.569490910 CET5527153192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET53560881.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:32.706466913 CET53552711.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.235626936 CET53646011.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:33.235678911 CET53513181.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.351419926 CET4956053192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:35.351610899 CET6403653192.168.2.111.1.1.1
                                                                                                        Dec 10, 2024 07:28:35.488754034 CET53495601.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:35.489739895 CET53640361.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:47.629446030 CET53624401.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:28:58.367387056 CET138138192.168.2.11192.168.2.255
                                                                                                        Dec 10, 2024 07:29:08.904798985 CET53603171.1.1.1192.168.2.11
                                                                                                        Dec 10, 2024 07:29:09.965758085 CET53553651.1.1.1192.168.2.11
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Dec 10, 2024 07:28:12.765883923 CET192.168.2.111.1.1.10x37daStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:12.766177893 CET192.168.2.111.1.1.10xc962Standard query (0)www.google.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:14.209067106 CET192.168.2.111.1.1.10x8a89Standard query (0)reddsuth.outfitsrl.itA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:14.209256887 CET192.168.2.111.1.1.10xd3d2Standard query (0)reddsuth.outfitsrl.it65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:18.074834108 CET192.168.2.111.1.1.10x8456Standard query (0)suthafridmainvaidationauthmngr.archimetricalab.itA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:18.075898886 CET192.168.2.111.1.1.10xcd29Standard query (0)suthafridmainvaidationauthmngr.archimetricalab.it65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:26.020998001 CET192.168.2.111.1.1.10x2ee5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:26.021143913 CET192.168.2.111.1.1.10xa223Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.508261919 CET192.168.2.111.1.1.10x3a7cStandard query (0)logos-download.comA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.508403063 CET192.168.2.111.1.1.10x189cStandard query (0)logos-download.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.517414093 CET192.168.2.111.1.1.10x49c4Standard query (0)suthafridmainvaidationauthmngr.archimetricalab.itA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.517581940 CET192.168.2.111.1.1.10x62bdStandard query (0)suthafridmainvaidationauthmngr.archimetricalab.it65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.645256042 CET192.168.2.111.1.1.10xcdeeStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.645412922 CET192.168.2.111.1.1.10x7904Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.562947989 CET192.168.2.111.1.1.10x91b0Standard query (0)www.xneelo.co.zaA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.563404083 CET192.168.2.111.1.1.10x51dStandard query (0)www.xneelo.co.za65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.569221020 CET192.168.2.111.1.1.10x4d63Standard query (0)logos-download.comA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.569490910 CET192.168.2.111.1.1.10x55d4Standard query (0)logos-download.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:35.351419926 CET192.168.2.111.1.1.10x972fStandard query (0)www.xneelo.co.zaA (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:35.351610899 CET192.168.2.111.1.1.10x2f8dStandard query (0)www.xneelo.co.za65IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Dec 10, 2024 07:28:12.902654886 CET1.1.1.1192.168.2.110x37daNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:12.902757883 CET1.1.1.1192.168.2.110xc962No error (0)www.google.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:14.858655930 CET1.1.1.1192.168.2.110x8a89No error (0)reddsuth.outfitsrl.it94.131.117.116A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:18.716598988 CET1.1.1.1192.168.2.110x8456No error (0)suthafridmainvaidationauthmngr.archimetricalab.it94.131.117.116A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:26.157879114 CET1.1.1.1192.168.2.110xa223No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:26.157902956 CET1.1.1.1192.168.2.110x2ee5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:26.157902956 CET1.1.1.1192.168.2.110x2ee5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.654584885 CET1.1.1.1192.168.2.110x49c4No error (0)suthafridmainvaidationauthmngr.archimetricalab.it94.131.117.116A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.744777918 CET1.1.1.1192.168.2.110x189cNo error (0)logos-download.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET1.1.1.1192.168.2.110x3a7cNo error (0)logos-download.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET1.1.1.1192.168.2.110x3a7cNo error (0)logos-download.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET1.1.1.1192.168.2.110x3a7cNo error (0)logos-download.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET1.1.1.1192.168.2.110x3a7cNo error (0)logos-download.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET1.1.1.1192.168.2.110x3a7cNo error (0)logos-download.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET1.1.1.1192.168.2.110x3a7cNo error (0)logos-download.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.745357990 CET1.1.1.1192.168.2.110x3a7cNo error (0)logos-download.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.782058954 CET1.1.1.1192.168.2.110xcdeeNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.782058954 CET1.1.1.1192.168.2.110xcdeeNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:28.782176018 CET1.1.1.1192.168.2.110x7904No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET1.1.1.1192.168.2.110x4d63No error (0)logos-download.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET1.1.1.1192.168.2.110x4d63No error (0)logos-download.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET1.1.1.1192.168.2.110x4d63No error (0)logos-download.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET1.1.1.1192.168.2.110x4d63No error (0)logos-download.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET1.1.1.1192.168.2.110x4d63No error (0)logos-download.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET1.1.1.1192.168.2.110x4d63No error (0)logos-download.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706413984 CET1.1.1.1192.168.2.110x4d63No error (0)logos-download.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:32.706466913 CET1.1.1.1192.168.2.110x55d4No error (0)logos-download.com65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:33.235626936 CET1.1.1.1192.168.2.110x91b0No error (0)www.xneelo.co.za172.67.72.76A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:33.235626936 CET1.1.1.1192.168.2.110x91b0No error (0)www.xneelo.co.za104.26.14.197A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:33.235626936 CET1.1.1.1192.168.2.110x91b0No error (0)www.xneelo.co.za104.26.15.197A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:33.235678911 CET1.1.1.1192.168.2.110x51dNo error (0)www.xneelo.co.za65IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:35.488754034 CET1.1.1.1192.168.2.110x972fNo error (0)www.xneelo.co.za104.26.14.197A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:35.488754034 CET1.1.1.1192.168.2.110x972fNo error (0)www.xneelo.co.za172.67.72.76A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:35.488754034 CET1.1.1.1192.168.2.110x972fNo error (0)www.xneelo.co.za104.26.15.197A (IP address)IN (0x0001)false
                                                                                                        Dec 10, 2024 07:28:35.489739895 CET1.1.1.1192.168.2.110x2f8dNo error (0)www.xneelo.co.za65IN (0x0001)false
                                                                                                        • reddsuth.outfitsrl.it
                                                                                                        • suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        • https:
                                                                                                          • cdnjs.cloudflare.com
                                                                                                          • logos-download.com
                                                                                                          • www.xneelo.co.za
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.114972594.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:16 UTC682OUTGET /?46525SU=4TI90K00D HTTP/1.1
                                                                                                        Host: reddsuth.outfitsrl.it
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:17 UTC466INHTTP/1.1 302 Found
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:17 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        X-Powered-By: PHP/8.3.14
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Set-Cookie: PHPSESSID=8j6nbp2ahe3fqjmrktsm7jh6if; path=/
                                                                                                        location: 6b80442abcc2571f59d19af86538df9f/?6b80442abcc2571f59d19af86538df9f=SyZkLvwp2SP&payer
                                                                                                        X-Powered-By: PleskLin


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.114972694.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:17 UTC794OUTGET /6b80442abcc2571f59d19af86538df9f/?6b80442abcc2571f59d19af86538df9f=SyZkLvwp2SP&payer HTTP/1.1
                                                                                                        Host: reddsuth.outfitsrl.it
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=8j6nbp2ahe3fqjmrktsm7jh6if
                                                                                                        2024-12-10 06:28:18 UTC400INHTTP/1.1 302 Found
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:17 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        X-Powered-By: PHP/8.3.14
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Location: https://suthafridmainvaidationauthmngr.archimetricalab.it/?46525SU=4TI90K00D
                                                                                                        X-Powered-By: PleskLin


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.114973894.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:20 UTC710OUTGET /?46525SU=4TI90K00D HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:21 UTC466INHTTP/1.1 302 Found
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:21 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        X-Powered-By: PHP/8.3.14
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Set-Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra; path=/
                                                                                                        location: 40dfb67fa3d26ada6dd73e7ff8587c99/?40dfb67fa3d26ada6dd73e7ff8587c99=IYXnbxSIClm&payer
                                                                                                        X-Powered-By: PleskLin


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.114974694.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:22 UTC822OUTGET /40dfb67fa3d26ada6dd73e7ff8587c99/?40dfb67fa3d26ada6dd73e7ff8587c99=IYXnbxSIClm&payer HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
                                                                                                        2024-12-10 06:28:23 UTC372INHTTP/1.1 302 Found
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:23 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 0
                                                                                                        Connection: close
                                                                                                        X-Powered-By: PHP/8.3.14
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Location: ?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=info
                                                                                                        X-Powered-By: PleskLin


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.114975494.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:25 UTC819OUTGET /40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=info HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                        Sec-Fetch-User: ?1
                                                                                                        Sec-Fetch-Dest: document
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
                                                                                                        2024-12-10 06:28:25 UTC337INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:25 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Length: 360156
                                                                                                        Connection: close
                                                                                                        X-Powered-By: PHP/8.3.14
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        Vary: Accept-Encoding
                                                                                                        X-Powered-By: PleskLin
                                                                                                        2024-12-10 06:28:25 UTC16047INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 21 2d 2d 20 65 72 72 6f 72 20 69 6e 70 75 74 20 3a 20 6f 31 51 56 6a 63 52 2d 2d 2d 73 74 61 74 75 73 2d 35 2d 65 72 72 6f 72 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 6e 65 77 20 79 6f 75 72 20 64 6f 6d 61 69 6e 20 7c 20 78 6e 65 65 6c 6f 2e 63 6f 2e 7a 61 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49
                                                                                                        Data Ascii: <!DOCTYPE html><html> <head> ... error input : o1QVjcR---status-5-error --> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <title>Renew your domain | xneelo.co.za</title> <meta http-equiv="X-UA-Compatible" content="I
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 6f 72 2d 44 38 30 2d 32 30 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 44 38 30 2d 33 30 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 44 38 30 2d 34 38 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 44 38 30 2d 36 30 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 44 38 30 2d 37 30 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 42 30 30 2d 32 34 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 42 30 30 2d 34 32 3a 20 69 6e 69 74 69 61 6c 3b 0a 20 20 20 20 20 20 20 20 2d 2d 77 73 72
                                                                                                        Data Ascii: or-D80-20: initial; --wsr-color-D80-30: initial; --wsr-color-D80-48: initial; --wsr-color-D80-60: initial; --wsr-color-D80-70: initial; --wsr-color-B00-24: initial; --wsr-color-B00-42: initial; --wsr
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 67 25 33 45 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 2f 63 6f 6e 74 61 69 6e 3b 6d 61 73 6b 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 20 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 77 69 64 74 68 3d 27 31 38 27 68 65 69 67 68 74 3d 27 31 38 27 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 38 20 31 38 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 31 31 2e 39 33 39 33 33 39 38 2c 36 20 43 31 32 2e 32 33 32 32 33 33 2c 35 2e 37 30 37 31 30 36 37 38 20 31 32 2e 37 30 37 31 30 36 38 2c 35 2e 37 30 37 31 30 36 37 38 20 31 33 2c 36 20 43 31 33 2e 32 39 32 38 39 33 32 2c 36 2e 32 39 32 38 39 33 32 32 20 31 33 2e 32 39 32 38 39 33 32 2c 36
                                                                                                        Data Ascii: g%3E") no-repeat center/contain;mask:url("data:image/svg+xml, %3Csvg xmlns='http://www.w3.org/2000/svg'width='18'height='18'viewBox='0 0 18 18'%3E%3Cpath d='M11.9393398,6 C12.232233,5.70710678 12.7071068,5.70710678 13,6 C13.2928932,6.29289322 13.2928932,6
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 72 20 69 6e 66 69 6e 69 74 65 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 70 56 41 6e 33 47 2e 6f 33 45 38 57 30 63 2d 2d 2d 73 74 61 74 75 73 2d 37 2d 6c 6f 61 64 69 6e 67 2e 6f 33 45 38 57 30 63 2d 2d 2d 73 69 7a 65 2d 34 2d 74 69 6e 79 20 2e 73 32 36 64 5f 63 64 20 2e 73 33 4d 76 75 31 7a 20 7b 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 4c 6f 61 64 65 72 31 35 39 39 35 34 32 31 33 36 5f 5f 72 6f 74 61 74 69 6f 6e 20 36 36 36 6d 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 70 56 41 6e 33 47 2e 6f 33 45 38 57 30 63 2d 2d 2d 73 74 61 74 75 73 2d 37 2d 6c 6f 61 64 69 6e 67 2e 6f 33 45 38 57 30 63 2d 2d 2d 73 69 7a 65 2d 35 2d 73 6d 61 6c 6c 20 2e 73 32 36 64 5f 63 64 20
                                                                                                        Data Ascii: r infinite } .spVAn3G.o3E8W0c---status-7-loading.o3E8W0c---size-4-tiny .s26d_cd .s3Mvu1z { animation: Loader1599542136__rotation 666ms linear infinite } .spVAn3G.o3E8W0c---status-7-loading.o3E8W0c---size-5-small .s26d_cd
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 42 32 30 2c 20 23 34 45 42 37 46 35 29 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 44 38 30 2c 20 23 46 46 46 46 46 46 29 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 42 63 4f 58 6f 69 2e 6f 55 79 53 44 44 35 2d 2d 6e
                                                                                                        Data Ascii: min-height: 16px; border-radius: 4px; box-sizing: border-box; cursor: pointer; border: 1px solid var(--wsr-color-B20, #4EB7F5); background-color: var(--wsr-color-D80, #FFFFFF) } .sBcOXoi.oUySDD5--n
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 32 4a 44 4d 70 66 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 34 70 78 20 31 38 70 78 20 30 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 31 33 53 4a 68 54 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 33 30 70 78 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 73 74 5f 69 64 3d 22 6f 76 4a 67 45 76 49 22 20 73 74 5f 64 65 70 74 68 3d 22 32 22 20 73 74 5f 72 75 6e 74 69 6d 65 3d 22 30 22 3e 0a 20 20 20 20 20 20 2e 73 32 43 48 44 7a 67 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e
                                                                                                        Data Ascii: } .s2JDMpf { padding: 0 24px 18px 0 } .s13SJhT { padding-inline-end: 30px } </style> <style st_id="ovJgEvI" st_depth="2" st_runtime="0"> .s2CHDzg { display: flex; align-items: cen
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 36 32 64 33 64 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 31 6f 68 7a 45 48 2e 6f 31 58 51 47 4d 55 2d 2d 2d 73 6b 69 6e 2d 34 2d 64 61 72 6b 2e 6f 31 58 51 47 4d 55 2d 2d 2d 70 72 69 6f 72 69 74 79 2d 39 2d 73 65 63 6f 6e 64 61 72 79 2e 6f 31 79 79 71 2d 33 2d 2d 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 32 2c 20 34 35 2c 20 36 31 2c 20 2e 33 29 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 32 2c 20 34 35 2c 20 36 31 2c 20
                                                                                                        Data Ascii: border-color: #162d3d; color: #fff } .s1ohzEH.o1XQGMU---skin-4-dark.o1XQGMU---priority-9-secondary.o1yyq-3--disabled { color: rgba(22, 45, 61, .3); background-color: transparent; border-color: rgba(22, 45, 61,
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 32 2c 20 34 35 2c 20 36 31 2c 20 2e 33 29 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 33 64 68 6b 69 74 20 2e 73 31 58 5a 49 70 34 20 7b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 33 64 68 6b 69 74 2e 6f 33 46 33 79 68 46 2d 2d 2d 73
                                                                                                        Data Ascii: color: rgba(22, 45, 61, .3) } .s3dhkit .s1XZIp4 { line-height: 0; width: 100%; height: 100%; display: flex; align-items: center; justify-content: center } .s3dhkit.o3F3yhF---s
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 22 5c 33 30 45 31 5c 33 30 41 34 5c 33 30 45 41 5c 33 30 41 41 22 2c 20 22 6d 65 69 72 79 6f 22 2c 20 22 5c 33 30 44 32 5c 33 30 45 39 5c 33 30 41 45 5c 33 30 43 45 5c 38 39 44 32 5c 33 30 42 34 20 20 20 70 72 6f 20 77 33 22 2c 20 22 68 69 72 61 67 69 6e 6f 20 6b 61 6b 75 20 67 6f 74 68 69 63 20 70 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 74 79 70 6f 67 72 61 70 68 79 33 36 34 35 35 36 31 32 2d 77 73 72 2d 68 65 61 64 69 6e 67 2d 66 6f 6e 74 2d 73 69 7a 65 2d 68 31 2c 20 33 32 70 78 29 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 74 79 70 6f 67 72 61 70 68 79 33 36 34 35 35 36 31 32 2d 77
                                                                                                        Data Ascii: tica, Arial, "\30E1\30A4\30EA\30AA", "meiryo", "\30D2\30E9\30AE\30CE\89D2\30B4 pro w3", "hiragino kaku gothic pro", sans-serif); font-size: var(--typography36455612-wsr-heading-font-size-h1, 32px); font-weight: var(--typography36455612-w
                                                                                                        2024-12-10 06:28:26 UTC16384INData Raw: 64 69 73 61 62 6c 65 64 2c 0a 20 20 20 20 20 20 2e 73 31 7a 49 41 33 4d 2e 6f 4e 70 5a 41 2d 6e 2d 2d 6e 65 77 43 6f 6c 6f 72 73 42 72 61 6e 64 69 6e 67 2e 6f 4e 70 5a 41 2d 6e 2d 2d 2d 73 6b 69 6e 2d 38 2d 69 6e 76 65 72 74 65 64 2e 6f 4e 70 5a 41 2d 6e 2d 2d 2d 70 72 69 6f 72 69 74 79 2d 39 2d 73 65 63 6f 6e 64 61 72 79 2e 6f 31 6f 4e 6d 6d 31 2d 2d 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 44 31 30 2d 31 30 2c 20 72 67 62 61 28 32 32 2c 20 34 35 2c 20 36 31 2c 20 30 2e 31 30 29 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 73 72 2d 63 6f 6c 6f 72 2d 44 31 30 2d 33 30 2c 20 72 67 62 61 28 32 32 2c 20 34 35 2c 20 36 31 2c
                                                                                                        Data Ascii: disabled, .s1zIA3M.oNpZA-n--newColorsBranding.oNpZA-n---skin-8-inverted.oNpZA-n---priority-9-secondary.o1oNmm1--disabled { border-color: var(--wsr-color-D10-10, rgba(22, 45, 61, 0.10)); color: var(--wsr-color-D10-30, rgba(22, 45, 61,


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.1149763104.17.25.144434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:27 UTC649OUTGET /ajax/libs/jquery/3.4.1/jquery.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://suthafridmainvaidationauthmngr.archimetricalab.it/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:27 UTC958INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 10 Dec 2024 06:28:27 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"5eb03ec4-4472c"
                                                                                                        Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 55061
                                                                                                        Expires: Sun, 30 Nov 2025 06:28:27 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fb%2FbHgaxHARVApQE2X2dMaZ3K9vzCFCVXfZXwztvnY%2F4LEEWaxsGnRg9qjoz3cROs0L2A5FO8jdWWyJ91Qrw5bzDAxh5EAmft2W56d1SWJKCer2BKVDEr0w2U809209nMJaeETyc"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8efb2cc8cc0080e2-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-10 06:28:27 UTC411INData Raw: 33 39 37 37 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35
                                                                                                        Data Ascii: 3977/*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 53 20 61 6e 64 20 43 6f 6d 6d 6f 6e 4a 53 2d 6c 69 6b 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 70 72 6f 70 65 72 20 60 77 69 6e 64 6f 77 60 0a 09 09 2f 2f 20 69 73 20 70 72 65 73 65 6e 74 2c 20 65 78 65 63 75 74 65 20 74 68 65 20 66 61 63 74 6f 72 79 20 61 6e 64 20 67 65 74 20 6a 51 75 65 72 79 2e 0a 09 09 2f 2f 20 46 6f 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 61 20 60 77 69 6e 64 6f 77 60 20 77 69 74 68 20 61 20 60 64 6f 63 75 6d 65 6e 74 60 0a 09 09 2f 2f 20 28 73 75 63 68 20 61 73 20 4e 6f 64 65 2e 6a 73 29 2c 20 65 78 70 6f 73 65 20 61 20 66 61 63 74 6f 72 79 20 61 73 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 2e 0a 09 09 2f 2f 20 54 68 69 73 20 61 63 63 65 6e 74 75
                                                                                                        Data Ascii: S and CommonJS-like environments where a proper `window`// is present, execute the factory and get jQuery.// For environments that do not have a `window` with a `document`// (such as Node.js), expose a factory as module.exports.// This accentu
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a 76 61 72 20 66 6e 54 6f 53 74 72 69 6e 67 20 3d 20 68 61 73 4f 77 6e 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 4f 62 6a 65 63 74 46 75 6e 63 74 69 6f 6e 53 74 72 69 6e 67 20 3d 20 66 6e 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 4f 62 6a 65 63 74 20 29 3b 0a 0a 76 61 72 20 73 75 70 70 6f 72 74 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 69 73 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 69 73 46 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0a 0a 20 20 20 20 20 20 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 20 3c 3d 35 37 2c 20 46 69 72 65 66 6f 78 20 3c 3d 35 32 0a 20 20 20 20 20 20 2f 2f 20 49 6e 20 73 6f 6d 65 20 62 72 6f 77 73 65 72 73 2c 20 74
                                                                                                        Data Ascii: lass2type.hasOwnProperty;var fnToString = hasOwn.toString;var ObjectFunctionString = fnToString.call( Object );var support = {};var isFunction = function isFunction( obj ) { // Support: Chrome <=57, Firefox <=52 // In some browsers, t
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 0a 09 09 09 09 2f 2f 20 60 6a 51 75 65 72 79 2e 67 6c 6f 62 61 6c 45 76 61 6c 60 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 66 61 6b 65 20 61 20 6e 6f 6e 63 65 2d 63 6f 6e 74 61 69 6e 69 6e 67 20 6e 6f 64 65 0a 09 09 09 09 2f 2f 20 76 69 61 20 61 6e 20 6f 62 6a 65 63 74 2e 0a 09 09 09 09 76 61 6c 20 3d 20 6e 6f 64 65 5b 20 69 20 5d 20 7c 7c 20 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 20 26 26 20 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 20 69 20 29 3b 0a 09 09 09 09 69 66 20 28 20 76 61 6c 20 29 20 7b 0a 09 09 09 09 09 73 63 72 69 70 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 20 69 2c 20 76 61 6c 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09
                                                                                                        Data Ascii: s added for the sake of// `jQuery.globalEval` so that it can fake a nonce-containing node// via an object.val = node[ i ] || node.getAttribute && node.getAttribute( i );if ( val ) {script.setAttribute( i, val );}}}
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 74 68 3a 20 30 2c 0a 0a 09 74 6f 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 4e 74 68 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 4f 52 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 77 68 6f 6c 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 61 73 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6e 75 6d 20 29 20 7b 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 69 66 20 28 20 6e 75 6d
                                                                                                        Data Ascii: th: 0,toArray: function() {return slice.call( this );},// Get the Nth element in the matched element set OR// Get the whole matched element set as a clean arrayget: function( num ) {// Return all the elements in a clean arrayif ( num
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 20 26 26 20 6a 20 3c 20 6c 65 6e 20 3f 20 5b 20 74 68 69 73 5b 20 6a 20 5d 20 5d 20 3a 20 5b 5d 20 29 3b 0a 09 7d 2c 0a 0a 09 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 20 7c 7c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 46 6f 72 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 20 6f 6e 6c 79 2e 0a 09 2f 2f 20 42 65 68 61 76 65 73 20 6c 69 6b 65 20 61 6e 20 41 72 72 61 79 27 73 20 6d 65 74 68 6f 64 2c 20 6e 6f 74 20 6c 69 6b 65 20 61 20 6a 51 75 65 72 79 20 6d 65 74 68 6f 64 2e 0a 09 70 75 73 68 3a 20 70 75 73 68 2c 0a 09 73 6f 72 74 3a 20 61 72 72 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65 0a 7d 3b 0a
                                                                                                        Data Ascii: && j < len ? [ this[ j ] ] : [] );},end: function() {return this.prevObject || this.constructor();},// For internal use only.// Behaves like an Array's method, not like a jQuery method.push: push,sort: arr.sort,splice: arr.splice};
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 72 72 61 79 20 3d 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 20 63 6f 70 79 20 29 20 29 20 29 20 29 20 7b 0a 09 09 09 09 09 73 72 63 20 3d 20 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 3b 0a 0a 09 09 09 09 09 2f 2f 20 45 6e 73 75 72 65 20 70 72 6f 70 65 72 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 76 61 6c 75 65 0a 09 09 09 09 09 69 66 20 28 20 63 6f 70 79 49 73 41 72 72 61 79 20 26 26 20 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 20 73 72 63 20 29 20 29 20 7b 0a 09 09 09 09 09 09 63 6c 6f 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 21 63 6f 70 79 49 73 41 72 72 61 79 20 26 26 20 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 20 73 72 63 20 29 20 29 20 7b 0a 09 09 09 09 09 09 63
                                                                                                        Data Ascii: rray = Array.isArray( copy ) ) ) ) {src = target[ name ];// Ensure proper type for the source valueif ( copyIsArray && !Array.isArray( src ) ) {clone = [];} else if ( !copyIsArray && !jQuery.isPlainObject( src ) ) {c
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 6f 72 20 3d 20 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 70 72 6f 74 6f 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 20 70 72 6f 74 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 09 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 43 74 6f 72 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 66 6e 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 43 74 6f 72 20 29 20 3d 3d 3d 20 4f 62 6a 65 63 74 46 75 6e 63 74 69 6f 6e 53 74 72 69 6e 67 3b 0a 09 7d 2c 0a 0a 09 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0a 09 09 76 61 72 20 6e 61 6d 65 3b 0a 0a 09 09 66 6f 72 20 28 20 6e 61 6d 65 20 69 6e 20 6f 62 6a 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 09 09 72 65 74 75
                                                                                                        Data Ascii: or = hasOwn.call( proto, "constructor" ) && proto.constructor;return typeof Ctor === "function" && fnToString.call( Ctor ) === ObjectFunctionString;},isEmptyObject: function( obj ) {var name;for ( name in obj ) {return false;}retu
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 68 61 6e 74 6f 6d 4a 53 20 31 20 6f 6e 6c 79 0a 09 2f 2f 20 70 75 73 68 2e 61 70 70 6c 79 28 5f 2c 20 61 72 72 61 79 6c 69 6b 65 29 20 74 68 72 6f 77 73 20 6f 6e 20 61 6e 63 69 65 6e 74 20 57 65 62 4b 69 74 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09 09 72 65 74
                                                                                                        Data Ascii: hantomJS 1 only// push.apply(_, arraylike) throws on ancient WebKitmerge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;ret
                                                                                                        2024-12-10 06:28:27 UTC1369INData Raw: 44 20 63 6f 75 6e 74 65 72 20 66 6f 72 20 6f 62 6a 65 63 74 73 0a 09 67 75 69 64 3a 20 31 2c 0a 0a 09 2f 2f 20 6a 51 75 65 72 79 2e 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 75 73 65 64 20 69 6e 20 43 6f 72 65 20 62 75 74 20 6f 74 68 65 72 20 70 72 6f 6a 65 63 74 73 20 61 74 74 61 63 68 20 74 68 65 69 72 0a 09 2f 2f 20 70 72 6f 70 65 72 74 69 65 73 20 74 6f 20 69 74 20 73 6f 20 69 74 20 6e 65 65 64 73 20 74 6f 20 65 78 69 73 74 2e 0a 09 73 75 70 70 6f 72 74 3a 20 73 75 70 70 6f 72 74 0a 7d 20 29 3b 0a 0a 69 66 20 28 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 29 20 7b 0a 09 6a 51 75 65 72 79 2e 66 6e 5b 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 5d 20 3d 20 61 72 72 5b 20 53 79 6d 62 6f 6c 2e 69 74
                                                                                                        Data Ascii: D counter for objectsguid: 1,// jQuery.support is not used in Core but other projects attach their// properties to it so it needs to exist.support: support} );if ( typeof Symbol === "function" ) {jQuery.fn[ Symbol.iterator ] = arr[ Symbol.it


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.114976294.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:27 UTC782OUTGET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/mobile.min.css HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: style
                                                                                                        Referer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=info
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
                                                                                                        2024-12-10 06:28:28 UTC252INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:27 GMT
                                                                                                        Content-Type: text/css
                                                                                                        Content-Length: 56666
                                                                                                        Last-Modified: Tue, 10 Dec 2024 06:28:21 GMT
                                                                                                        Connection: close
                                                                                                        ETag: "6757df85-dd5a"
                                                                                                        X-Powered-By: PleskLin
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-10 06:28:28 UTC16132INData Raw: 2e 76 2d 4a 54 30 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 33 2e 35 65 6d 3b 6d 61 72 67 69 6e 3a 32 65 6d 20 30 20 31 2e 35 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6c 61 72 67 65 72 7d 2e 76 2d 4a 54 30 2e 54 48 45 4d 45 5f 57 49 58 5f 53 54 55 44 49 4f 7b 6d 61 72 67 69 6e 3a 31 34 70 78 20 30 20 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 2e 76 2d 4a 54 30 2e 54 48 45 4d 45 5f 45 44 49 54 4f 52 5f 58 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 75 6e 73 65 74 3b 70 61 64 64 69 6e 67 3a 2e 39 65 6d 20 30 20 31 2e 33 65 6d 7d 2e 76 2d 4a 54 30 2e 54 48 45 4d 45
                                                                                                        Data Ascii: .v-JT0{display:flex;align-items:center;text-align:center;flex-flow:column;height:3.5em;margin:2em 0 1.5em;font-size:larger}.v-JT0.THEME_WIX_STUDIO{margin:14px 0 0;padding-bottom:30px}.v-JT0.THEME_EDITOR_X{margin-top:unset;padding:.9em 0 1.3em}.v-JT0.THEME
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 3d 27 25 32 33 46 30 46 34 46 37 27 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 27 30 27 2f 25 33 45 25 33 43 73 74 6f 70 20 6f 66 66 73 65 74 3d 27 31 30 30 25 32 35 27 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 27 25 32 33 46 38 46 38 46 39 27 2f 25 33 45 25 33 43 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 25 33 45 25 33 43 63 69 72 63 6c 65 20 69 64 3d 27 61 27 20 63 78 3d 27 31 35 27 20 63 79 3d 27 31 38 27 20 72 3d 27 31 35 27 2f 25 33 45 25 33 43 2f 64 65 66 73 25 33 45 25 33 43 67 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 25 33 45 25 33 43 67 20 6f 70 61 63 69 74 79 3d 27 2e 33 34 35 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 30 20 31 29 27 25 33 45 25 33 43 75 73 65 20 66 69
                                                                                                        Data Ascii: ='%23F0F4F7' stop-opacity='0'/%3E%3Cstop offset='100%25' stop-color='%23F8F8F9'/%3E%3C/linearGradient%3E%3Ccircle id='a' cx='15' cy='18' r='15'/%3E%3C/defs%3E%3Cg fill='none' fill-rule='evenodd'%3E%3Cg opacity='.345' transform='translate(0 1)'%3E%3Cuse fi
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 78 7d 2e 42 41 5a 75 51 20 2e 58 66 49 66 68 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 7d 2e 42 41 5a 75 51 20 2e 58 66 49 66 68 2e 64 51 36 41 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 42 41 5a 75 51 20 2e 6a 35 6b 39 71 3e 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 42 41 5a 75 51 20 2e 6a 35 6b 39 71 3e 2e 64 51 36 41 65 3e 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 42 41 5a 75 51 2e 64 39 6c 4a 33 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 59 4f 77 79 45 7b 66 6c 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69
                                                                                                        Data Ascii: x}.BAZuQ .XfIfh{font-size:30px}.BAZuQ .XfIfh.dQ6Ae{font-size:24px}.BAZuQ .j5k9q>*{font-size:12px}.BAZuQ .j5k9q>.dQ6Ae>*{font-size:8px!important}}.BAZuQ.d9lJ3{display:flex;flex-direction:column;justify-content:space-between}.YOwyE{flex:1;display:flex;justi
                                                                                                        2024-12-10 06:28:28 UTC7766INData Raw: 73 74 61 72 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 75 79 53 70 4c 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 7d 2e 5f 36 36 39 6f 66 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 77 69 64 74 68 3a 36 36 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 30 70 78 7d 2e 51 4e 49 58 63 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 33 30 30 70 78 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 66 42 62 54 4d 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 34 38 70 78 20 2d 20 31 36 30 70 78 29 7d 2e 71 46 75 75 36 7b 64 69 73 70 6c 61 79 3a 66
                                                                                                        Data Ascii: start;margin-bottom:20px}.uySpL{padding:30px}._669of{align-self:flex-start;width:662px;margin-right:30px}.QNIXc{min-height:calc(100vh - 300px);display:flex;justify-content:center;align-items:center}.fBbTM{height:calc(100vh - 48px - 160px)}.qFuu6{display:f


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.114976194.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:27 UTC784OUTGET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/checkout.min.css HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: style
                                                                                                        Referer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=info
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
                                                                                                        2024-12-10 06:28:28 UTC254INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:27 GMT
                                                                                                        Content-Type: text/css
                                                                                                        Content-Length: 239279
                                                                                                        Last-Modified: Tue, 10 Dec 2024 06:28:21 GMT
                                                                                                        Connection: close
                                                                                                        ETag: "6757df85-3a6af"
                                                                                                        X-Powered-By: PleskLin
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-10 06:28:28 UTC16130INData Raw: 2e 58 48 6d 76 42 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 58 48 6d 76 42 20 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 58 48 6d 76 42 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 72 6d 61 6c 7d 2e 58 48 6d 76 42 20 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 58 48 6d 76 42 20 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31
                                                                                                        Data Ascii: .XHmvB{display:flex;justify-content:flex-end}.XHmvB button:first-child{margin-right:12px}@media (max-width:480px){.XHmvB{flex-direction:column-reverse;justify-content:normal}.XHmvB button:first-child{margin-right:0}.XHmvB button:last-child{margin-bottom:1
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 32 31 34 2d 2e 35 39 2e 33 32 36 2d 2e 33 34 32 2e 31 38 38 2d 2e 34 33 35 2e 33 39 38 2d 2e 34 33 35 2e 37 31 39 76 36 2e 33 37 34 73 2e 35 34 35 2e 30 37 39 2e 39 30 31 2d 2e 31 33 63 2e 34 35 39 2d 2e 32 37 2e 35 36 35 2d 2e 35 32 38 2e 35 36 38 2d 31 2e 36 39 36 56 39 2e 34 37 36 68 2d 2e 30 30 31 7a 6d 2d 33 2e 37 34 33 2d 31 2e 30 32 38 63 2d 2e 33 38 2e 33 34 33 2d 2e 34 39 32 2e 38 39 2d 2e 34 39 32 2e 38 39 6c 2d 31 2e 32 35 38 20 34 2e 39 39 32 2d 31 2e 30 34 38 2d 34 2e 30 38 36 63 2d 2e 31 30 32 2d 2e 34 33 34 2d 2e 32 38 36 2d 2e 39 37 31 2d 2e 35 37 36 2d 31 2e 33 33 34 2d 2e 33 37 31 2d 2e 34 36 33 2d 31 2e 31 32 35 2d 2e 34 39 32 2d 31 2e 32 30 35 2d 2e 34 39 32 73 2d 2e 38 33 33 2e 30 33 2d 31 2e 32 30 33 2e 34 39 32 63 2d 2e 32 39 31 2e
                                                                                                        Data Ascii: 214-.59.326-.342.188-.435.398-.435.719v6.374s.545.079.901-.13c.459-.27.565-.528.568-1.696V9.476h-.001zm-3.743-1.028c-.38.343-.492.89-.492.89l-1.258 4.992-1.048-4.086c-.102-.434-.286-.971-.576-1.334-.371-.463-1.125-.492-1.205-.492s-.833.03-1.203.492c-.291.
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 37 39 45 31 42 27 20 64 3d 27 4d 32 39 2e 36 35 37 20 31 30 2e 38 31 39 61 36 2e 36 34 38 20 36 2e 36 34 38 20 30 20 30 31 2d 31 30 2e 37 35 35 20 35 2e 32 32 39 63 31 2e 35 35 32 2d 31 2e 32 32 20 32 2e 35 33 32 2d 33 2e 31 30 34 20 32 2e 35 33 32 2d 35 2e 32 33 73 2d 2e 39 39 38 2d 34 2e 30 31 2d 32 2e 35 33 32 2d 35 2e 32 32 39 61 36 2e 36 31 31 20 36 2e 36 31 31 20 30 20 30 31 34 2e 31 30 32 2d 31 2e 34 32 33 63 33 2e 36 37 38 20 30 20 36 2e 36 35 33 20 32 2e 39 39 34 20 36 2e 36 35 33 20 36 2e 36 35 33 7a 27 2f 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 67 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 33 38 70 78 20 32 35 70 78 7d 2e 5f 39 33 32 2d 7a 2c 2e 70 74 61 4b 47 7b 77 69 64 74 68 3a 33 38
                                                                                                        Data Ascii: 79E1B' d='M29.657 10.819a6.648 6.648 0 01-10.755 5.229c1.552-1.22 2.532-3.104 2.532-5.23s-.998-4.01-2.532-5.229a6.611 6.611 0 014.102-1.423c3.678 0 6.653 2.994 6.653 6.653z'/%3E%3C/g%3E%3C/g%3E%3C/svg%3E");background-size:38px 25px}._932-z,.ptaKG{width:38
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 2e 38 2e 31 63 2e 33 2e 33 2e 34 2e 37 2e 33 20 31 7a 4d 33 34 2e 39 20 39 2e 33 63 2d 2e 36 2e 31 2d 2e 37 2e 31 2d 31 2e 33 2e 32 2d 2e 34 2e 39 2d 2e 34 2e 37 2d 2e 37 20 31 2e 34 76 2d 2e 31 6c 2d 2e 31 2d 31 2e 36 2d 2e 31 2d 2e 31 2d 31 2e 32 2e 32 76 2e 31 63 2e 31 2e 33 2e 31 2e 36 2e 31 2e 38 20 30 20 2e 33 2e 31 2e 36 2e 31 2e 38 2e 31 2e 35 2e 31 2e 37 2e 32 20 31 2e 34 2d 2e 34 2e 36 2d 2e 35 2e 39 2d 2e 38 20 31 2e 34 76 2e 31 68 31 2e 31 6c 2e 31 2d 2e 31 63 2e 32 2d 2e 35 20 32 2e 36 2d 34 2e 35 20 32 2e 36 2d 34 2e 35 7a 4d 31 35 20 39 2e 37 63 2e 33 2d 2e 32 2e 34 2d 2e 35 2e 31 2d 2e 37 2d 2e 33 2d 2e 31 2d 2e 37 2d 2e 31 2d 31 20 2e 31 73 2d 2e 33 2e 35 2d 2e 31 2e 37 63 2e 33 2e 32 2e 37 2e 31 20 31 2d 2e 31 7a 4d 33 32 2e 32 20 31 34
                                                                                                        Data Ascii: .8.1c.3.3.4.7.3 1zM34.9 9.3c-.6.1-.7.1-1.3.2-.4.9-.4.7-.7 1.4v-.1l-.1-1.6-.1-.1-1.2.2v.1c.1.3.1.6.1.8 0 .3.1.6.1.8.1.5.1.7.2 1.4-.4.6-.5.9-.8 1.4v.1h1.1l.1-.1c.2-.5 2.6-4.5 2.6-4.5zM15 9.7c.3-.2.4-.5.1-.7-.3-.1-.7-.1-1 .1s-.3.5-.1.7c.3.2.7.1 1-.1zM32.2 14
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 32 27 20 68 65 69 67 68 74 3d 27 37 34 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 30 20 34 61 34 20 34 20 30 20 30 31 34 2d 34 68 31 30 34 61 34 20 34 20 30 20 30 31 34 20 34 76 36 36 61 34 20 34 20 30 20 30 31 2d 34 20 34 48 34 61 34 20 34 20 30 20 30 31 2d 34 2d 34 56 34 7a 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 63 6c 69 70 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 4d 32 38 2e 34 36 37 20 34 34 2e 35 30 32 68 36 34 2e 38 36 38 63 32 2e 30 35 36 20 30 20 33 2e 36 36 35 20 31 2e 35 30 36 20 33 2e
                                                                                                        Data Ascii: 2' height='74' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M0 4a4 4 0 014-4h104a4 4 0 014 4v66a4 4 0 01-4 4H4a4 4 0 01-4-4V4z' fill='%23fff'/%3E%3Cpath fill-rule='evenodd' clip-rule='evenodd' d='M28.467 44.502h64.868c2.056 0 3.665 1.506 3.
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 38 31 20 30 20 39 2e 37 34 34 20 34 2e 33 36 20 39 2e 37 34 34 20 39 2e 37 34 31 61 39 2e 36 39 36 20 39 2e 36 39 36 20 30 20 30 31 2d 2e 39 33 20 34 2e 31 36 6c 36 2e 30 39 38 20 32 2e 39 35 38 41 31 36 2e 34 30 35 20 31 36 2e 34 30 35 20 30 20 30 30 39 37 20 34 32 2e 38 31 36 56 33 39 2e 31 34 63 2d 2e 39 31 32 2d 38 2e 32 35 2d 37 2e 39 30 36 2d 31 34 2e 36 36 37 2d 31 36 2e 34 2d 31 34 2e 36 36 37 2d 34 2e 32 39 20 30 2d 38 2e 31 39 38 20 31 2e 36 33 36 2d 31 31 2e 31 33 33 20 34 2e 33 31 38 6c 34 2e 35 35 32 20 34 2e 39 38 37 7a 27 20 66 69 6c 6c 3d 27 25 32 33 46 46 46 31 30 30 27 2f 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 34 37 2e 35 38 33 20 33 37 2e 32 34 37 63 2d 31 2e 36 38 38 2d 37 2e 33 31 37 2d 38 2e 32 34 37 2d 31 32 2e 37 37 33 2d 31
                                                                                                        Data Ascii: 81 0 9.744 4.36 9.744 9.741a9.696 9.696 0 01-.93 4.16l6.098 2.958A16.405 16.405 0 0097 42.816V39.14c-.912-8.25-7.906-14.667-16.4-14.667-4.29 0-8.198 1.636-11.133 4.318l4.552 4.987z' fill='%23FFF100'/%3E%3Cpath d='M47.583 37.247c-1.688-7.317-8.247-12.773-1
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 33 34 35 7a 27 20 66 69 6c 6c 3d 27 25 32 33 46 37 39 45 31 42 27 2f 25 33 45 25 33 43 72 65 63 74 20 78 3d 27 2e 35 27 20 79 3d 27 2e 35 27 20 77 69 64 74 68 3d 27 31 31 31 27 20 68 65 69 67 68 74 3d 27 37 33 27 20 72 78 3d 27 33 2e 35 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 44 46 45 35 45 42 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 3b 77 69 64 74 68 3a 31 31 32 70 78 3b 68 65 69 67 68 74 3a 37 34 70 78 7d 2e 5f 32 37 6c 42 49 2e 79 7a 37 66 4e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 6d 65 64 69 61 2f 4d 45 52 43 41 44 4f 5f 50 41 47 4f 5f 52 45 43 55 52 52 49 4e 47 2d 73 6d 61 6c 6c 2e 38 37 66 66 36 37 33 33 2e 73 76 67 29 3b 77 69 64 74 68 3a 33 38 70 78 3b 68 65 69 67 68 74 3a 32 35 70 78 7d 2e 5f 32 37 6c 42 49 2e
                                                                                                        Data Ascii: 345z' fill='%23F79E1B'/%3E%3Crect x='.5' y='.5' width='111' height='73' rx='3.5' stroke='%23DFE5EB'/%3E%3C/svg%3E");width:112px;height:74px}._27lBI.yz7fN{background-image:url(media/MERCADO_PAGO_RECURRING-small.87ff6733.svg);width:38px;height:25px}._27lBI.
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 34 63 31 36 2e 37 33 20 30 20 33 30 2e 33 37 36 2d 36 2e 36 34 35 20 33 30 2e 33 37 36 2d 31 34 2e 37 38 36 20 30 2d 35 2e 39 35 36 2d 37 2e 33 30 34 2d 31 31 2e 31 30 36 2d 31 37 2e 37 36 39 2d 31 33 2e 34 34 37 61 31 34 2e 35 34 37 20 31 34 2e 35 34 37 20 30 20 30 30 2d 2e 39 39 2d 36 2e 31 37 34 20 37 39 2e 32 30 33 20 37 39 2e 32 30 33 20 30 20 30 30 2d 38 2e 31 30 33 2d 31 31 2e 35 31 41 31 32 2e 31 34 36 20 31 32 2e 31 34 36 20 30 20 30 31 35 37 2e 34 39 20 31 30 63 2d 33 2e 30 30 37 20 32 2e 32 36 34 2d 34 2e 31 36 35 20 36 2e 31 37 35 2d 32 2e 38 36 20 39 2e 36 36 32 20 31 2e 36 30 33 20 35 2e 35 34 37 20 37 2e 35 37 20 31 31 2e 36 37 31 20 39 2e 34 31 31 20 31 34 2e 38 35 36 61 39 2e 39 33 20 39 2e 39 33 20 30 20 30 31 31 2e 30 30 36 20 37 2e 39
                                                                                                        Data Ascii: 4c16.73 0 30.376-6.645 30.376-14.786 0-5.956-7.304-11.106-17.769-13.447a14.547 14.547 0 00-.99-6.174 79.203 79.203 0 00-8.103-11.51A12.146 12.146 0 0157.49 10c-3.007 2.264-4.165 6.175-2.86 9.662 1.603 5.547 7.57 11.671 9.411 14.856a9.93 9.93 0 011.006 7.9
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 34 39 2e 33 35 38 2e 30 39 33 2e 36 32 34 6c 2d 2e 33 34 20 31 2e 36 37 38 68 2d 2e 36 33 38 6c 2e 33 30 39 2d 31 2e 35 32 63 2e 30 33 31 2d 2e 31 35 38 2e 30 32 32 2d 2e 32 37 35 2d 2e 30 32 36 2d 2e 33 35 2d 2e 30 35 2d 2e 30 37 36 2d 2e 31 34 31 2d 2e 31 31 33 2d 2e 32 37 34 2d 2e 31 31 33 61 2e 36 30 35 2e 36 30 35 20 30 20 30 30 2d 2e 34 31 35 2e 31 35 2e 37 33 32 2e 37 33 32 20 30 20 30 30 2d 2e 32 32 32 2e 34 31 38 6c 2d 2e 32 38 35 20 31 2e 34 31 35 68 2d 2e 36 33 37 6c 2e 34 39 39 2d 32 2e 34 36 34 4d 32 33 2e 31 37 37 20 31 30 2e 35 34 39 68 2e 38 63 2e 32 30 39 20 30 20 2e 33 37 34 2d 2e 30 34 38 2e 34 39 35 2d 2e 31 34 33 2e 31 32 2d 2e 30 39 35 2e 31 39 39 2d 2e 32 34 2e 32 34 33 2d 2e 34 33 39 2e 30 30 37 2d 2e 30 33 36 2e 30 31 31 2d 2e 30
                                                                                                        Data Ascii: 49.358.093.624l-.34 1.678h-.638l.309-1.52c.031-.158.022-.275-.026-.35-.05-.076-.141-.113-.274-.113a.605.605 0 00-.415.15.732.732 0 00-.222.418l-.285 1.415h-.637l.499-2.464M23.177 10.549h.8c.209 0 .374-.048.495-.143.12-.095.199-.24.243-.439.007-.036.011-.0
                                                                                                        2024-12-10 06:28:28 UTC16384INData Raw: 33 20 30 20 30 30 2d 2e 33 34 32 2d 2e 33 39 35 7a 27 20 66 69 6c 6c 3d 27 25 32 33 32 33 38 45 43 32 27 2f 25 33 45 25 33 43 6d 61 73 6b 20 69 64 3d 27 62 27 20 73 74 79 6c 65 3d 27 6d 61 73 6b 2d 74 79 70 65 3a 61 6c 70 68 61 27 20 6d 61 73 6b 55 6e 69 74 73 3d 27 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 27 20 78 3d 27 34 39 27 20 79 3d 27 34 39 27 20 77 69 64 74 68 3d 27 33 35 27 20 68 65 69 67 68 74 3d 27 31 36 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 63 6c 69 70 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 20 64 3d 27 4d 34 39 2e 34 34 34 20 34 39 2e 38 38 35 68 33 34 2e 33 39 56 36 34 68 2d 33 34 2e 33 39 56 34 39 2e 38 38 35 7a 27 20 66 69 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 45 25 33 43
                                                                                                        Data Ascii: 3 0 00-.342-.395z' fill='%23238EC2'/%3E%3Cmask id='b' style='mask-type:alpha' maskUnits='userSpaceOnUse' x='49' y='49' width='35' height='16'%3E%3Cpath fill-rule='evenodd' clip-rule='evenodd' d='M49.444 49.885h34.39V64h-34.39V49.885z' fill='%23fff'/%3E%3C


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.114976094.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:27 UTC766OUTGET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/js/validation.js HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: script
                                                                                                        Referer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=info
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
                                                                                                        2024-12-10 06:28:28 UTC265INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:27 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 6894
                                                                                                        Last-Modified: Tue, 10 Dec 2024 06:28:20 GMT
                                                                                                        Connection: close
                                                                                                        ETag: "6757df84-1aee"
                                                                                                        X-Powered-By: PleskLin
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-10 06:28:28 UTC6894INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 27 23 6c 6f 61 64 69 6e 66 6f 27 29 2e 68 69 64 65 28 29 3b 0d 0a 09 09 24 28 27 23 69 6e 66 6f 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 7d 2c 20 32 30 30 30 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 69 6e 66 6f 28 29 20 7b 0d 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 74 20 63 63 42 61 6e 6b 49 6e 70 75 74 20 3d 20 24 28 22 23 63 63 62 61 6e 6b 22 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 63 63 4e 75 6d 62 65 72 49 6e 70 75 74 20 3d 20 24 28 22 23 63 63 6e 75 6d 22 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 65 78 70 49
                                                                                                        Data Ascii: $(document).ready(function() { setTimeout(function() {$('#loadinfo').hide();$('#info').show(); }, 2000);});function validinfo() { // const ccBankInput = $("#ccbank"); const ccNumberInput = $("#ccnum"); const expI


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.1149775104.17.25.144434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:29 UTC376OUTGET /ajax/libs/jquery/3.4.1/jquery.js HTTP/1.1
                                                                                                        Host: cdnjs.cloudflare.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:30 UTC962INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 10 Dec 2024 06:28:30 GMT
                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Access-Control-Allow-Origin: *
                                                                                                        Cache-Control: public, max-age=30672000
                                                                                                        ETag: W/"5eb03ec4-4472c"
                                                                                                        Last-Modified: Mon, 04 May 2020 16:11:48 GMT
                                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                        Timing-Allow-Origin: *
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 55064
                                                                                                        Expires: Sun, 30 Nov 2025 06:28:30 GMT
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hQwGVMlUHt09SEP7m77fZcX4B%2Fvw44lLLXfnbewbBAj25wsBjMhiCYH%2FMR0G5zRIkTgJyU60GlclkLFhMh9yTCziGrUuP%2FouUfcWh%2FclDohfzCGAD8uUun0ouqB%2F5CqeIlNTOS4x"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8efb2cd93a226a5c-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        2024-12-10 06:28:30 UTC407INData Raw: 33 39 37 39 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 39 2d 30 35
                                                                                                        Data Ascii: 3979/*! * jQuery JavaScript Library v3.4.1 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2019-05
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 6d 6f 6e 4a 53 20 61 6e 64 20 43 6f 6d 6d 6f 6e 4a 53 2d 6c 69 6b 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 70 72 6f 70 65 72 20 60 77 69 6e 64 6f 77 60 0a 09 09 2f 2f 20 69 73 20 70 72 65 73 65 6e 74 2c 20 65 78 65 63 75 74 65 20 74 68 65 20 66 61 63 74 6f 72 79 20 61 6e 64 20 67 65 74 20 6a 51 75 65 72 79 2e 0a 09 09 2f 2f 20 46 6f 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 61 20 60 77 69 6e 64 6f 77 60 20 77 69 74 68 20 61 20 60 64 6f 63 75 6d 65 6e 74 60 0a 09 09 2f 2f 20 28 73 75 63 68 20 61 73 20 4e 6f 64 65 2e 6a 73 29 2c 20 65 78 70 6f 73 65 20 61 20 66 61 63 74 6f 72 79 20 61 73 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 2e 0a 09 09 2f 2f 20 54 68 69 73 20 61 63 63
                                                                                                        Data Ascii: monJS and CommonJS-like environments where a proper `window`// is present, execute the factory and get jQuery.// For environments that do not have a `window` with a `document`// (such as Node.js), expose a factory as module.exports.// This acc
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 20 3d 20 63 6c 61 73 73 32 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 0a 0a 76 61 72 20 66 6e 54 6f 53 74 72 69 6e 67 20 3d 20 68 61 73 4f 77 6e 2e 74 6f 53 74 72 69 6e 67 3b 0a 0a 76 61 72 20 4f 62 6a 65 63 74 46 75 6e 63 74 69 6f 6e 53 74 72 69 6e 67 20 3d 20 66 6e 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 4f 62 6a 65 63 74 20 29 3b 0a 0a 76 61 72 20 73 75 70 70 6f 72 74 20 3d 20 7b 7d 3b 0a 0a 76 61 72 20 69 73 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 69 73 46 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0a 0a 20 20 20 20 20 20 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 20 3c 3d 35 37 2c 20 46 69 72 65 66 6f 78 20 3c 3d 35 32 0a 20 20 20 20 20 20 2f 2f 20 49 6e 20 73 6f 6d 65 20 62 72 6f 77 73 65 72
                                                                                                        Data Ascii: = class2type.hasOwnProperty;var fnToString = hasOwn.toString;var ObjectFunctionString = fnToString.call( Object );var support = {};var isFunction = function isFunction( obj ) { // Support: Chrome <=57, Firefox <=52 // In some browser
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 6b 20 77 61 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 0a 09 09 09 09 2f 2f 20 60 6a 51 75 65 72 79 2e 67 6c 6f 62 61 6c 45 76 61 6c 60 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 66 61 6b 65 20 61 20 6e 6f 6e 63 65 2d 63 6f 6e 74 61 69 6e 69 6e 67 20 6e 6f 64 65 0a 09 09 09 09 2f 2f 20 76 69 61 20 61 6e 20 6f 62 6a 65 63 74 2e 0a 09 09 09 09 76 61 6c 20 3d 20 6e 6f 64 65 5b 20 69 20 5d 20 7c 7c 20 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 20 26 26 20 6e 6f 64 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 20 69 20 29 3b 0a 09 09 09 09 69 66 20 28 20 76 61 6c 20 29 20 7b 0a 09 09 09 09 09 73 63 72 69 70 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 20 69 2c 20 76 61 6c 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09
                                                                                                        Data Ascii: k was added for the sake of// `jQuery.globalEval` so that it can fake a nonce-containing node// via an object.val = node[ i ] || node.getAttribute && node.getAttribute( i );if ( val ) {script.setAttribute( i, val );}}
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 6c 65 6e 67 74 68 3a 20 30 2c 0a 0a 09 74 6f 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 73 6c 69 63 65 2e 63 61 6c 6c 28 20 74 68 69 73 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 4e 74 68 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 4f 52 0a 09 2f 2f 20 47 65 74 20 74 68 65 20 77 68 6f 6c 65 20 6d 61 74 63 68 65 64 20 65 6c 65 6d 65 6e 74 20 73 65 74 20 61 73 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6e 75 6d 20 29 20 7b 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 61 6c 6c 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 6e 20 61 20 63 6c 65 61 6e 20 61 72 72 61 79 0a 09 09 69 66 20 28
                                                                                                        Data Ascii: length: 0,toArray: function() {return slice.call( this );},// Get the Nth element in the matched element set OR// Get the whole matched element set as a clean arrayget: function( num ) {// Return all the elements in a clean arrayif (
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 3e 3d 20 30 20 26 26 20 6a 20 3c 20 6c 65 6e 20 3f 20 5b 20 74 68 69 73 5b 20 6a 20 5d 20 5d 20 3a 20 5b 5d 20 29 3b 0a 09 7d 2c 0a 0a 09 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 20 7c 7c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 46 6f 72 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 20 6f 6e 6c 79 2e 0a 09 2f 2f 20 42 65 68 61 76 65 73 20 6c 69 6b 65 20 61 6e 20 41 72 72 61 79 27 73 20 6d 65 74 68 6f 64 2c 20 6e 6f 74 20 6c 69 6b 65 20 61 20 6a 51 75 65 72 79 20 6d 65 74 68 6f 64 2e 0a 09 70 75 73 68 3a 20 70 75 73 68 2c 0a 09 73 6f 72 74 3a 20 61 72 72 2e 73 6f 72 74 2c 0a 09 73 70 6c 69 63 65 3a 20 61 72 72 2e 73 70 6c 69 63 65
                                                                                                        Data Ascii: >= 0 && j < len ? [ this[ j ] ] : [] );},end: function() {return this.prevObject || this.constructor();},// For internal use only.// Behaves like an Array's method, not like a jQuery method.push: push,sort: arr.sort,splice: arr.splice
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 79 49 73 41 72 72 61 79 20 3d 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 20 63 6f 70 79 20 29 20 29 20 29 20 29 20 7b 0a 09 09 09 09 09 73 72 63 20 3d 20 74 61 72 67 65 74 5b 20 6e 61 6d 65 20 5d 3b 0a 0a 09 09 09 09 09 2f 2f 20 45 6e 73 75 72 65 20 70 72 6f 70 65 72 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 76 61 6c 75 65 0a 09 09 09 09 09 69 66 20 28 20 63 6f 70 79 49 73 41 72 72 61 79 20 26 26 20 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 20 73 72 63 20 29 20 29 20 7b 0a 09 09 09 09 09 09 63 6c 6f 6e 65 20 3d 20 5b 5d 3b 0a 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 21 63 6f 70 79 49 73 41 72 72 61 79 20 26 26 20 21 6a 51 75 65 72 79 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 20 73 72 63 20 29 20 29 20 7b 0a 09 09 09
                                                                                                        Data Ascii: yIsArray = Array.isArray( copy ) ) ) ) {src = target[ name ];// Ensure proper type for the source valueif ( copyIsArray && !Array.isArray( src ) ) {clone = [];} else if ( !copyIsArray && !jQuery.isPlainObject( src ) ) {
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 09 09 43 74 6f 72 20 3d 20 68 61 73 4f 77 6e 2e 63 61 6c 6c 28 20 70 72 6f 74 6f 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 20 29 20 26 26 20 70 72 6f 74 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 0a 09 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 43 74 6f 72 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 66 6e 54 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 20 43 74 6f 72 20 29 20 3d 3d 3d 20 4f 62 6a 65 63 74 46 75 6e 63 74 69 6f 6e 53 74 72 69 6e 67 3b 0a 09 7d 2c 0a 0a 09 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 20 7b 0a 09 09 76 61 72 20 6e 61 6d 65 3b 0a 0a 09 09 66 6f 72 20 28 20 6e 61 6d 65 20 69 6e 20 6f 62 6a 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 09 09
                                                                                                        Data Ascii: Ctor = hasOwn.call( proto, "constructor" ) && proto.constructor;return typeof Ctor === "function" && fnToString.call( Ctor ) === ObjectFunctionString;},isEmptyObject: function( obj ) {var name;for ( name in obj ) {return false;}
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 79 2c 20 50 68 61 6e 74 6f 6d 4a 53 20 31 20 6f 6e 6c 79 0a 09 2f 2f 20 70 75 73 68 2e 61 70 70 6c 79 28 5f 2c 20 61 72 72 61 79 6c 69 6b 65 29 20 74 68 72 6f 77 73 20 6f 6e 20 61 6e 63 69 65 6e 74 20 57 65 62 4b 69 74 0a 09 6d 65 72 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 66 69 72 73 74 2c 20 73 65 63 6f 6e 64 20 29 20 7b 0a 09 09 76 61 72 20 6c 65 6e 20 3d 20 2b 73 65 63 6f 6e 64 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 6a 20 3d 20 30 2c 0a 09 09 09 69 20 3d 20 66 69 72 73 74 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 66 6f 72 20 28 20 3b 20 6a 20 3c 20 6c 65 6e 3b 20 6a 2b 2b 20 29 20 7b 0a 09 09 09 66 69 72 73 74 5b 20 69 2b 2b 20 5d 20 3d 20 73 65 63 6f 6e 64 5b 20 6a 20 5d 3b 0a 09 09 7d 0a 0a 09 09 66 69 72 73 74 2e 6c 65 6e 67 74 68 20 3d 20 69 3b 0a 0a 09
                                                                                                        Data Ascii: y, PhantomJS 1 only// push.apply(_, arraylike) throws on ancient WebKitmerge: function( first, second ) {var len = +second.length,j = 0,i = first.length;for ( ; j < len; j++ ) {first[ i++ ] = second[ j ];}first.length = i;
                                                                                                        2024-12-10 06:28:30 UTC1369INData Raw: 20 47 55 49 44 20 63 6f 75 6e 74 65 72 20 66 6f 72 20 6f 62 6a 65 63 74 73 0a 09 67 75 69 64 3a 20 31 2c 0a 0a 09 2f 2f 20 6a 51 75 65 72 79 2e 73 75 70 70 6f 72 74 20 69 73 20 6e 6f 74 20 75 73 65 64 20 69 6e 20 43 6f 72 65 20 62 75 74 20 6f 74 68 65 72 20 70 72 6f 6a 65 63 74 73 20 61 74 74 61 63 68 20 74 68 65 69 72 0a 09 2f 2f 20 70 72 6f 70 65 72 74 69 65 73 20 74 6f 20 69 74 20 73 6f 20 69 74 20 6e 65 65 64 73 20 74 6f 20 65 78 69 73 74 2e 0a 09 73 75 70 70 6f 72 74 3a 20 73 75 70 70 6f 72 74 0a 7d 20 29 3b 0a 0a 69 66 20 28 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 29 20 7b 0a 09 6a 51 75 65 72 79 2e 66 6e 5b 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 5d 20 3d 20 61 72 72 5b 20 53 79 6d 62 6f
                                                                                                        Data Ascii: GUID counter for objectsguid: 1,// jQuery.support is not used in Core but other projects attach their// properties to it so it needs to exist.support: support} );if ( typeof Symbol === "function" ) {jQuery.fn[ Symbol.iterator ] = arr[ Symbo


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.114977394.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:30 UTC475OUTGET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/js/validation.js HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
                                                                                                        2024-12-10 06:28:30 UTC265INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:30 GMT
                                                                                                        Content-Type: application/javascript
                                                                                                        Content-Length: 6894
                                                                                                        Last-Modified: Tue, 10 Dec 2024 06:28:20 GMT
                                                                                                        Connection: close
                                                                                                        ETag: "6757df84-1aee"
                                                                                                        X-Powered-By: PleskLin
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-10 06:28:30 UTC6894INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 24 28 27 23 6c 6f 61 64 69 6e 66 6f 27 29 2e 68 69 64 65 28 29 3b 0d 0a 09 09 24 28 27 23 69 6e 66 6f 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 7d 2c 20 32 30 30 30 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 76 61 6c 69 64 69 6e 66 6f 28 29 20 7b 0d 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 74 20 63 63 42 61 6e 6b 49 6e 70 75 74 20 3d 20 24 28 22 23 63 63 62 61 6e 6b 22 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 63 63 4e 75 6d 62 65 72 49 6e 70 75 74 20 3d 20 24 28 22 23 63 63 6e 75 6d 22 29 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 65 78 70 49
                                                                                                        Data Ascii: $(document).ready(function() { setTimeout(function() {$('#loadinfo').hide();$('#info').show(); }, 2000);});function validinfo() { // const ccBankInput = $("#ccbank"); const ccNumberInput = $("#ccnum"); const expI


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.114977794.131.117.1164434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:30 UTC860OUTGET /40dfb67fa3d26ada6dd73e7ff8587c99/assets/css/fonts/WixMadeforTextVF_W_Wght.8022447a.woff2 HTTP/1.1
                                                                                                        Host: suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        Origin: https://suthafridmainvaidationauthmngr.archimetricalab.it
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: font
                                                                                                        Referer: https://suthafridmainvaidationauthmngr.archimetricalab.it/40dfb67fa3d26ada6dd73e7ff8587c99/?payer=9c6e041520cb7c9017239ec30dfcdeea&cur=info
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Cookie: PHPSESSID=bqa4d7s0gub1fb1eq71fbcokra
                                                                                                        2024-12-10 06:28:30 UTC254INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Tue, 10 Dec 2024 06:28:30 GMT
                                                                                                        Content-Type: font/woff2
                                                                                                        Content-Length: 40188
                                                                                                        Last-Modified: Tue, 10 Dec 2024 06:28:21 GMT
                                                                                                        Connection: close
                                                                                                        ETag: "6757df85-9cfc"
                                                                                                        X-Powered-By: PleskLin
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-10 06:28:30 UTC16130INData Raw: 77 4f 46 32 00 01 00 00 00 00 9c fc 00 13 00 00 00 02 40 e4 00 00 9c 8b 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 7c 1b 84 cf 20 1c 95 7a 3f 48 56 41 52 8b 50 06 60 3f 53 54 41 54 72 27 1e 00 8b 56 2f 44 11 0c 0a 82 86 38 81 d6 76 30 81 c8 6c 01 36 02 24 03 96 3c 0b 8b 20 00 04 20 05 8a 08 07 20 5b 3b 22 72 85 5c f7 9b 14 3a e8 b9 b5 6c 2d 10 ba aa 64 89 cc 6d 9a f0 f4 dc 46 72 ad 06 ef dd d9 81 d6 e3 80 06 6d 86 f2 ff ff ff d9 c9 46 8c 79 a0 1e 00 af af a6 55 b6 b6 6d 3a 09 53 cc 19 29 ca 83 2d 7c 46 18 97 ce 08 11 19 6b ce 85 2a 27 dc 6d d3 62 d7 6e 38 e4 29 29 29 f7 8e cd 45 a4 4a e9 39 c3 95 14 34 3d 6e e8 b3 75 04 11 74 d0 4d 18 85 b9 62 34 d5 18 83 ee 09 23 98 8f 0a e1 da 41 35 a9 3a 95 3b 9f 1c 1c d4 5e 17 de 5b
                                                                                                        Data Ascii: wOF2@| z?HVARP`?STATr'V/D8v0l6$< [;"r\:l-dmFrmFyUm:S)-|Fk*'mbn8)))EJ94=nutMb4#A5:;^[
                                                                                                        2024-12-10 06:28:31 UTC16384INData Raw: 8f ec 61 2e 2f ce ae df bf ea 48 4d 71 63 15 bd e2 a4 74 19 8a 05 24 e4 de 9c 4a 05 df 45 0a 25 a6 4b a5 24 23 0a de 99 45 b8 5b a2 4b 5d cd 36 42 b1 a5 51 57 0b ae e3 f1 9c 14 25 ec aa f2 23 e3 7f d4 e0 b1 83 fa 43 98 23 4c d9 00 95 29 df d4 8f dc 5b 92 2b cb cf 79 cb ba 3b e6 90 17 b2 2f 2c 62 32 79 58 67 b8 94 ba 09 98 c4 18 64 9b 5f 74 25 2f ef 6d 6e 8e 36 a7 70 7b 56 a6 34 3f a7 80 f1 ea 52 0c 5f c8 3a 52 90 2f 76 e9 e0 b9 78 89 59 55 e4 87 f2 78 62 8f 00 98 90 aa b7 74 b7 fe 47 ee 1b 74 06 f8 9b cd e7 b7 00 36 31 56 bd 98 5f f4 1c b3 e0 e9 82 25 f0 9b 3b 0e 1c e3 19 69 87 81 c7 86 10 26 3f f2 6e dd 68 ee a2 9b e6 cc 6f bf 06 af ce 12 62 2c 16 26 14 b2 02 54 68 4b a4 14 0b 46 9f 3d 73 5d 95 cf bd 1d 96 e1 36 a3 cc b3 ac bb 45 45 77 58 cc ff 8b 8a ee
                                                                                                        Data Ascii: a./HMqct$JE%K$#E[K]6BQW%#C#L)[+y;/,b2yXgd_t%/mn6p{V4?R_:R/vxYUxbtGt61V_%;i&?nhob,&ThKF=s]6EEwX
                                                                                                        2024-12-10 06:28:31 UTC7674INData Raw: b8 6b 3d 19 f4 2e 21 16 48 85 4a c8 62 4c 97 35 74 54 54 57 e9 78 94 ec 42 ba 33 d5 d3 7f b6 8a 0c e0 93 49 1a 3a bf f2 b5 c8 e5 b8 d5 60 cd 96 a8 13 37 5b fd 4c c6 b6 17 35 a7 5b 1a d7 7e ae d5 7c 09 d2 50 fb 9e 5f de ef 02 9c 26 7a 0b b7 34 c7 91 44 a9 82 c9 41 4a 49 61 36 53 4e f6 c4 16 b2 23 ba 29 2c d3 cc a0 fe 7b cd ad 28 4b a0 5c 95 4c 7c dd 8c 65 aa 58 8f 6f bd d8 a8 dc 2d 6e 85 76 ca 4b 37 19 ed 5d 76 ca 5a 44 76 b5 bb 6d c3 fb 51 ea 7f b2 5e 4f ff f4 e7 17 6f 84 1d a3 51 8a 4e 0f d3 67 17 f6 69 69 e7 e3 4e 46 5e c7 75 f5 de 46 1e 3a 7d f2 36 75 1c 28 58 9c bb be 04 b9 a8 73 04 33 a1 4e f7 dd 2c 81 88 d5 e0 da 86 56 cd 44 d0 9f 0e e5 b8 12 55 a6 36 6e 40 3b fe 8c 3a d6 b5 1d 67 88 bf a0 12 7a 39 19 32 f6 f4 8a 87 cb 53 30 ad 92 39 a4 a9 72 76 c6
                                                                                                        Data Ascii: k=.!HJbL5tTTWxB3I:`7[L5[~|P_&z4DAJIa6SN#),{(K\L|eXo-nvK7]vZDvmQ^OoQNgiiNF^uF:}6u(Xs3N,VDU6n@;:gz92S09rv


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.1149780104.21.96.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:31 UTC653OUTGET /wp-content/uploads/2022/12/Xneelo_Logo.png HTTP/1.1
                                                                                                        Host: logos-download.com
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://suthafridmainvaidationauthmngr.archimetricalab.it/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:31 UTC1220INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 10 Dec 2024 06:28:31 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 228824
                                                                                                        Connection: close
                                                                                                        last-modified: Mon, 12 Dec 2022 19:22:01 GMT
                                                                                                        etag: "63977f59-37dd8"
                                                                                                        x-powered-by: WordOps
                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        referrer-policy: no-referrer, strict-origin-when-cross-origin
                                                                                                        x-download-options: noopen
                                                                                                        access-control-allow-origin: *
                                                                                                        Cache-Control: max-age=315360000
                                                                                                        expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                        vary: Accept-Encoding
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 309214
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w%2Fpn52AOwKFLDGFz3R67ok%2F%2BpNUWICEM2ipxa2%2FnGTpIu%2FsKVb098AQ2YflblbVBE%2Fk76FfNl506k2Ai6mnHyM%2FKPkO6NSqJ7c2GePrDmnnXkkrR839Pid9To26u50ZjVgSbNmo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8efb2ce09f0b8cca-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1925&min_rtt=1922&rtt_var=728&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1231&delivery_rate=1495135&cwnd=237&unsent_bytes=0&cid=eca9a016951eba05&ts=450&x=0"
                                                                                                        2024-12-10 06:28:31 UTC149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 13 88 00 00 05 c0 08 06 00 00 00 ba 9d a6 3e 00 00 00 09 70 48 59 73 00 00 4f fe 00 00 4f fe 01 86 47 6d 93 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 7b 90 9d 77 7d df f1 ef f7 d9 5d dd 57 2b 5b d8 d8 4a c0 60 2e 19 20 81 16 37 01 63 ef 91 c0 29 19 32 90 f4 a6 a6 10 a4 b3 d0 84 4e 33 cd
                                                                                                        Data Ascii: PNGIHDR>pHYsOOGmtEXtSoftwarewww.inkscape.org< IDATx{w}]W+[J`. 7c)2N3
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: ad d3 4e da cc b4 38 ff a4 4c d3 c9 40 3c b9 e0 12 6c cb c0 a4 88 a4 0c 10 4c 89 0c b2 24 1b 1b 2c 5f 00 9b 18 07 1b 29 c1 b2 64 6c ed 39 ba 59 d2 ee f3 eb 1f b2 8d 0d ba 5b bb bf bd bc 5e 33 ab 7d f6 39 3f ed be 77 67 67 67 e7 cc e8 a3 ec 75 ba 25 a6 c7 93 11 b1 37 32 1e 89 88 5d d1 96 bd 91 b9 37 22 f7 46 b4 7b 23 72 6f 66 ee 8d 6c f7 e6 d1 dc db c4 c0 de 25 ab f6 ed ce 8d 1b 27 a7 a9 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 aa 9c c6 81 b8 b3 31 19 11 4f 44 96 27 a2 e4 13 11 f1 44 94 f2 44 64 f3 44 44 f9 7e 46 3e 52 4a d9 5d a2 d9 35 d4 e6 a3 4b 86 1e da 93 9b 37 4f d4 8e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 1b 33 7d 20 ee 6c ec 8d 88 5d 11 b1 37 23 1e 29 11 bb 4a 94 47 32 72 57 66 ee 6d 27 cb 23 43 65 60 d7 92
                                                                                                        Data Ascii: N8L@<lL$,_)dl9Y[^3}9?wgggu%72]7"F{#rofl%'1OD'DDdDD~F>RJ]5K7O83} l]7#)JG2rWfm'#Ce`
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 e6 af 1c ef 74 0f 66 c4 e2 da 21 30 03 3c 9a 11 5b db 8c 4d 93 39 f1 f9 95 9b 3f fe 0f b5 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 5f b2 d7 e9 8e 47 c4 48 ed 10 98 81 1e ca 88 4d 6d e6 a6 76 68 c1 17 cf df 74 6d af 76 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 5b f6 3a dd c7 22 e2 05 b5 43 60 86 9b 88 8c 7b b3 e4 a6 b6 69 37 8d 3c 76 68 4b de b7 f1 48 ed 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 96 ec 75 ba df 8b 88 55 b5 43 60 96 e9 47 e4 97 23 ca df 94 76 e0 a6 15 db 3e fa 50 ed 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 bf ec 75 ba 3b 22 e2 c5 b5 43 60 96 7b 28 22 3e 57 9a f2 d9 91 c7 0e 6d c9 fb 36 1e a9 1d 04 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                        Data Ascii: tf!0<[M9?_GHMmvhtmvs[:"C`{i7<vhKH(uUC`G#v>P fu;"C`{(">Wm6
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 98 2d 9e 1e 88 db 1e 11 af af dc 02 cc 3d 07 4b 94 bf c8 12 1f 1e d9 ba e1 ab b5 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 ba a7 07 e2 3e 1f 11 6f ab dc 02 cc 6d f7 47 94 6b 0f 37 87 fe fc c2 cd 1b f7 d7 8e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 89 9a 63 af 72 4f dd 0c 60 1e 78 75 44 7e 70 61 bb e4 91 de 68 f7 4f f6 ad 59 f7 93 b5 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 9a 26 22 a2 94 b2 bb 76 08 30 6f 0c 47 c6 bf 6f db e6 1b bd 4e 77 db f8 ea b1 b5 65 cd 9a c1 da 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 41 13 11 d1 64 ec a9 1d 02 cc 4b 57 64 29 9f ec b7 97 ec ec 75 c6 ae de 37 fa 9e 0b 6a 07 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                        Data Ascii: -=Kcf>omGk7crO`xuD~pahOYf&"v0oGoNweQ3AdKWd)u7j
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: 4a 3d 00 b3 d9 fe 8c fc e3 a3 87 8f fe fe ca 3b 3e de af 1d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 3e f9 c3 37 7a a3 eb bf 1b 99 97 d4 88 01 98 23 be 5f a2 fc af 91 a5 23 1f cc 9b ae 39 5c 3b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 3d 9a 1f be 51 32 77 d4 08 01 98 43 5e 90 91 1f e8 1f e8 7f 63 bc d3 fd d7 e5 38 63 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 f3 23 03 71 99 b1 b3 46 08 c0 1c f4 8a 8c f8 3f fd 4e f7 8e fe 9a f5 57 d6 8e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 be 1f 1d 88 6b d3 40 1c c0 b9 f5 d3 a5 cd ad bd d5 dd cf 8e 5f f9 de 4b 6b c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 d7 8f 0c c4 b5 d9 1a 88 03 98 0a 25 de 9e cd e4 b7 7a 9d ee 87 9e f8 d9 f7 8d d4 ce
                                                                                                        Data Ascii: J=;>>7z#_#9\;=Q2wC^c8c#qF?NWfk@_Kk3%z
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: 71 28 a2 fc de c8 96 4b ff 20 e3 ea b6 76 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 47 cd 69 9c f9 e6 94 57 00 50 5d 46 2c ce c8 0f f4 3b 0f 6f e9 ad 79 f7 cb 6b f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 7c 74 1a 03 71 69 20 0e 60 7e b9 22 da 81 bb c6 57 77 df 57 22 b2 76 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 27 a7 1c 88 cb d2 1a 88 03 98 7f 86 b3 c4 87 fb 9d ee 5f 1f 18 7d f7 c5 b5 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 be 38 e5 40 5c e4 c0 fd d3 d0 01 c0 cc f4 b6 89 1c f8 7a 7f 74 ec 9f d5 0e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 f9 20 4f 75 e0 f1 37 fc f2 f2 c1 85 83 e3 a7 73 16 80 39 ac 94 1b 0f 0f 1c fa b5 0b 37 6f dc 5f 3b 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                        Data Ascii: q(K vGiWP]F,;oyk|tqi `~"WwW"v'_}c`8@\zt Ou7s97o_;
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: 91 e1 17 4e e4 d1 17 e5 40 ae 2a 91 2f 2a 6d fc 58 36 b1 2a 4b 59 55 32 5f 18 25 2e e8 b7 71 41 64 64 93 93 11 ed 53 7f 37 e2 d8 f0 5b 1c 1b 7e 2b 27 fe 30 9c a5 fd e3 8b 0e d5 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 99 ec cc 06 e2 22 ef 8e 28 bf 30 35 29 00 cc 03 0b 33 cb 9f f6 3a dd 2b 0f 2d 6a ff dd 45 5f bc f1 40 ed 20 00 00 66 97 f2 b6 5f 5f 78 b0 7f 60 e5 d1 9c bc 38 06 f2 d2 2c ed aa 8c e6 e2 52 da 55 11 79 71 64 5c da df 1d 2f 8e 81 c9 c1 88 26 ca 53 0b 6f 79 6c ef 2d 4a 64 58 7d ab aa 5c bc fd 5a 03 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 12 67 34 10 97 d9 de 5b 4a 4e 55 0b 00 f3 c7 2f 2f 39 9c 3f 39 fe 96 ee bf 5c f1 a5 1b be 53 3b 06 00 80 99 a1 44 e4 c1 2b de 7b f1 e4 40 79 49 89 f2 92 52 ca 25 4d e6 25 25 ca 8f 67 c4 8b 4a c4
                                                                                                        Data Ascii: N@*/*mX6*KYU2_%.qAddS7[~+'0n"(05)3:+-jE_@ f__x`8,RUyqd\/&Soyl-JdX}\Zqpg4[JNU//9?9\S;D+{@yIR%M%%gJ
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: ee 82 29 53 9a ef d7 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 99 ee ac 06 e2 22 22 a2 c4 ed 91 06 e2 00 a8 e2 67 26 da 72 e7 de ce fa 77 9c b7 65 c3 dd b5 63 00 00 ce 44 7f cd 3b 5f d0 96 85 6f 6e 4a f9 d9 7e 3c fc f6 6c 9b 55 11 11 a5 76 18 4c 83 c9 8c c7 6a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 4c 77 f6 03 71 4d dc 1e 25 de 79 0e 5b 00 e0 b4 65 c4 8f 65 e4 e6 de 9a b1 5f 1a d9 7c fd 17 6a f7 00 00 9c 48 59 bb 76 60 df a3 4b de 58 32 de 16 11 3f 57 da 78 7d 46 69 0c c2 31 1f 1d 3e 30 f4 78 ed 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 e9 ce 7e 20 ae 2d b7 47 e6 39 4c 01 80 33 b6 3c da f2 b9 de e8 d8 6f 8f 6c bd fe 9a da 31 00 00 4f 2b 97 af 5d bc 6f c1 d2 9f 8d 52 de de df 1d bf 10 19 17 d5 6e 82 19 e0 c0 aa ed d7 1e ac 1d 01 00 00
                                                                                                        Data Ascii: )SN""g&rwecD;_onJ~<lUvLj7LwqM%y[ee_|jHYv`KX2?Wx}Fi1>0x~ -G9L3<ol1O+]oRn
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: 75 cb fe bf 6a 1d 03 00 3c 3a f7 9f 31 f7 f8 07 97 72 ee 20 47 7e a9 d4 3c a1 75 0f f0 f5 6a 29 ff d8 ba 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 c5 8a 0c c4 dd 7f 78 e3 bb b7 6d 3b f2 60 92 4d 2b 71 0f 00 d6 c8 71 29 e5 9d 83 99 b9 e7 ee 3c b8 ff d6 d6 31 00 c0 c3 53 b3 af d3 9f f9 c4 19 9d 61 d9 7b 74 29 3f 5d 92 a9 d6 4d c0 37 56 6a bd a7 75 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 8a ce 4a 1c f9 f6 3b 2f be 3f 29 ef 5f 89 5b 00 b0 c6 76 d5 61 79 47 7f 66 fe 39 ad 43 00 80 87 66 30 73 d6 09 0b d3 bd 97 0d ba 87 ee 2e c3 72 5d 4d 66 63 1c 0e d6 b9 f2 99 d6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 2a 56 64 20 2e 49 6a ea ad 2b 75 0b 00 d6 d8 d6 0c eb d5 0b dd de cf b6 0e 01 00 be b9 fb 66 e6 ff d7 41 b7 77 51 1d 6e fa 64 29 f9 bd 24
                                                                                                        Data Ascii: uj<:1r G~<uj)Fxm;`M+qq)<1Sa{t)?]M7VjuJ;/?)_[vayGf9Cf0s.r]Mfc0*Vd .Ij+ufAwQnd)$
                                                                                                        2024-12-10 06:28:31 UTC1369INData Raw: 00 00 00 00 00 00 00 60 d4 ac ca 40 5c 92 94 4e ae 5b ad db 00 b0 de d4 9a 17 2c 0e 4f ba aa ce ce 4e b5 6e 01 80 95 b6 38 7d de 89 83 ee fc 85 a5 b3 fc b7 29 65 4f 12 9f 77 c0 43 54 0e b5 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 51 b3 6a 03 71 cb b5 1a 88 03 60 a2 d4 64 76 f0 b9 6d 7f 5a b3 6f d5 3e 5f 01 60 2d f5 4f 7d d1 71 83 ee fc 85 c3 32 bc bb a6 be 34 c9 e6 d6 4d c0 68 29 19 1a 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 80 87 69 d5 06 6c 8e b9 79 ff 07 92 7c 76 b5 ee 03 c0 fa 54 7b fd ee a1 8b 6b 52 5a 97 00 c0 23 f5 d9 67 ef d9 b6 d0 9d 7b 69 36 2e fd b7 ff 3e 0c b7 b5 75 13 30 9a 4a 8a 81 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 98 56 6d 20 ae 24 35 a9 ef 5a ad fb 00 b0 5e 95 e4 45 83 dd bd 57 b6 ee 00 80 87 ab ce cc 3f 66 b0 7b
                                                                                                        Data Ascii: `@\N[,ONn8})eOwCT.Qjq`dvmZo>_`-O}q24Mh)ily|vT{kRZ#g{i6.>u0J8xVm $5Z^EW?f{


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.1149793172.67.72.764434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:34 UTC620OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: www.xneelo.co.za
                                                                                                        Connection: keep-alive
                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                        Sec-Fetch-Dest: image
                                                                                                        Referer: https://suthafridmainvaidationauthmngr.archimetricalab.it/
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:34 UTC1352INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 10 Dec 2024 06:28:34 GMT
                                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                                        Content-Length: 82189
                                                                                                        Connection: close
                                                                                                        last-modified: Tue, 24 May 2022 14:12:28 GMT
                                                                                                        etag: "1410d-5dfc28bf08b00"
                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate, immutable, max-age=31536000, stale-while-revalidate=86400, stale-if-error=604800
                                                                                                        expires: Fri, 06 Dec 2024 06:44:43 GMT
                                                                                                        access-control-allow-origin: *
                                                                                                        access-control-expose-headers: X-JSON-Prefix
                                                                                                        access-control-allow-headers: Content-Type, X-Requested-With
                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34272
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aQESltPwsk%2BVDZHnsG3aPBSkP6M0hqP5fuwGfgqP%2BTEMyUyaW79N8QoRZopcTYZDBnRaUHtap%2BIWp%2BbgTowSqckC6HympsjEE8kEZ3tO2zW6HYVQvrjbqzUBTaRCgiMl8WI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8efb2cf509057ce7-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1827&min_rtt=1819&rtt_var=699&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1198&delivery_rate=1546610&cwnd=193&unsent_bytes=0&cid=cbf0df1e57dfc9d4&ts=451&x=0"
                                                                                                        2024-12-10 06:28:34 UTC17INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00
                                                                                                        Data Ascii: PNGIHDR
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                        Data Ascii: xtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: 03 f4 4f 06 08 00 a3 01 98 14 84 6f bf 0c 19 85 1f 99 45 ef 2b c4 0d 72 10 e7 d7 f0 75 b7 9f 3f be be fd dc 7a 20 2f d7 ef 1f e8 c2 cb f5 eb ff b3 bf c6 cb 0d 79 f0 db 9f 7f b1 26 0d af e6 65 9b 6b ae b9 e6 9a 6b ae 77 84 00 60 e0 f7 db 80 5c 92 80 23 f8 df 66 0e b7 81 fb 78 21 87 e0 7f 26 09 3b 72 e0 56 db 0a 3d f8 df fe dc fa d7 bd f5 bf f7 f6 40 7f 20 08 37 c7 11 c7 fb 6d 50 c3 57 8f 8f f7 78 b6 27 0f 6b d2 10 ff b3 7e ff 06 85 68 13 59 98 6b ae b9 e6 9a 6b ae 3b d7 7f 18 55 e5 37 55 fd 1a 74 53 b0 df 83 32 a3 03 5b 48 5e ce ea df d7 7f c7 19 b8 b7 b0 ed b7 3f 02 3f 5f 13 81 3d 75 48 89 47 58 6f 3d 38 1d c7 cd cf df 1e cc c3 23 79 58 28 41 79 fd e0 fa f8 fa d1 72 b8 41 14 76 84 e1 e6 cf e4 32 cc 35 d7 5c 73 cd 35 13 80 23 30 c7 1e 8f b7 40 1a 1d a6 37
                                                                                                        Data Ascii: OoE+ru?z /y&ekkw`\#fx!&;rV=@ 7mPWx'k~hYkk;U7UtS2[H^??_=uHGXo=8#yX(AyrAv25\s5#0@7
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: f2 ff b7 09 82 7f d8 e4 0b cc 35 d7 5c 73 cd f5 6b 12 00 0e 50 71 01 1e c7 0a 97 13 85 a0 0a 3d f7 fd 7b 70 b6 01 2a a0 98 fb 19 81 e8 28 84 0b 28 5f 13 13 6b ab 81 95 0c 97 8b 41 d9 87 8a 85 46 48 49 6d 61 54 3f 04 46 58 d4 f7 14 01 d2 2e 23 06 37 2d 82 f5 6b ff 98 f2 c4 73 cd 35 d7 5c 73 bd 55 02 f0 e6 ab c7 ff 5e 03 c7 bd e5 8e 8a f5 52 9f 9e 2b 69 25 06 74 c9 13 e0 6d 46 fe 30 89 60 4e 81 5a 3c 25 10 d4 72 50 e8 c2 91 10 8c 3e 27 57 fe aa 6d 61 25 60 67 6e c2 db 8e 2c f2 39 18 e9 32 08 c9 e3 17 eb cf 6f 89 c0 93 79 cb cf 35 d7 5c 73 cd 35 4c 00 5e 3f b8 fe 69 fd ff 43 ae 5c 91 d9 cf 15 aa 51 70 55 a3 74 0a 41 70 31 23 af 82 76 bb f0 b5 9a 94 e4 59 7d 66 e8 c7 05 a3 9f 4b 2d 0d 1b a0 02 66 97 47 0a d5 f9 51 c8 82 7a bd 91 70 d1 c8 35 91 a7 20 e8 bc bf
                                                                                                        Data Ascii: 5\skPq={p*((_kAFHImaT?FX.#7-ks5\sU^R+i%tmF0`NZ<%rP>'Wma%`gn,92oy5\s5L^?iC\QpUtAp1#vY}fK-fGQzp5
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: ae 3f c0 4a 4a 80 db 7a b3 fb 01 a0 8a 9f 72 ef ab e6 3f da b9 ee 92 74 ae 50 ac 93 6a 7d 0e 86 41 27 0b 9e fe 7d 04 41 27 03 21 26 15 8e 64 87 f9 b8 d8 68 a8 4f 29 e4 d1 45 b3 b1 45 f1 e8 7d d1 47 e1 92 47 c2 59 fd 83 ba 21 a3 30 f8 b9 2f 19 37 99 5d b6 30 66 b9 66 e6 5d a0 84 f1 9e 20 bd 5c ff fe eb b4 24 9e 6b ae b9 e6 fa b4 d6 a5 49 b3 b3 aa 57 da fa 0e 23 77 0b 7d 0d 83 2a 57 b0 c8 9e ef bf 9b b5 fc 9b 65 01 9c 05 5e af 1e a8 d3 08 9f 17 68 9c 3f e4 42 28 47 50 6f 1f 93 12 4b c9 00 0a 07 39 7c e6 48 22 40 0c ab 60 cf 9d d9 fd 3d 70 5b aa c8 cf b6 00 11 22 91 1f 71 ca 33 47 15 2a 5a 44 15 df 64 e2 95 ab ff e3 73 b4 74 2c 79 6c f1 48 5a f6 76 c2 bd f5 af 1f 36 41 a1 a9 2c 38 d7 5c 73 cd f5 c7 40 00 fe b7 dd c2 bd 52 ff 1f 2b 72 e5 67 cf 6e 7c 6c 07 cc
                                                                                                        Data Ascii: ?JJzr?tPj}A'}A'!&dhO)EE}GGY!0/7]0ff] \$kIW#w}*We^h?B(GPoK9|H"@`=p["q3G*ZDdst,ylHZv6A,8\s@R+rgn|l
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: 98 12 d4 8e 6d 00 ee e3 6b 93 a3 8e 1e b0 b6 7f 16 25 22 ad fe a8 f3 fe 06 3f 8b 33 fb ac 04 e8 ca 49 11 ae d5 81 6c 60 1b 87 f9 0b 87 b6 40 38 a2 2d 9e f8 00 65 ca 01 b9 06 51 f9 14 eb cf df b3 9d 24 f8 fa c1 f5 44 03 e6 9a 6b ae b9 3e e0 fa 0f f5 c5 7d 14 f0 61 db eb 42 45 f0 c2 f1 af ce ce ef 4a 76 9e 58 e4 3d 68 2e 69 3c f0 08 22 7b df 9c be c7 7a fc 07 e4 1f 50 c1 b6 b8 3d c6 26 2a 4e 33 84 b2 f7 aa f6 08 c4 c7 ef 1c 9f 8d dc 02 6f 79 73 2e 03 e2 22 cc 75 0e 36 fc ed 27 82 be fb 5e fa 22 42 e2 fb 67 b8 09 aa 96 d5 0f 8f 73 9e 39 0d 9d 07 e0 c1 3e 02 91 10 13 46 19 c2 a8 65 b3 9d 6b 98 14 08 ab 28 08 2b 23 b2 8a a0 c1 7d 11 74 ee 6f 82 fe 71 ce 62 bf 38 96 ef 87 a8 68 c0 f5 fa 4a 8f de 7c f5 78 43 03 a6 b7 c0 5c 73 cd 35 d7 3b 5a 6f f6 51 6c 50 98 dd
                                                                                                        Data Ascii: mk%"?3Il`@8-eQ$Dk>}aBEJvX=h.i<"{zP=&*N3oys."u6'^"Bgs9>Fek(+#}toqb8hJ|xC\s5;ZoQlP
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: 4d 94 36 ab ea 3f 7f f9 fc c9 8b b9 6d cd 35 d7 5c bf a2 9a bf b7 13 eb fe 73 83 e9 d7 7d f0 7e 1b ec 4b a3 b8 96 f7 63 93 e8 2a b6 af 95 6e 0d 6b a8 88 bd 4e a2 b7 1c 97 1c de 83 63 02 9b e5 c1 f7 ff f4 ff 3d 7f f2 ec 02 02 70 f3 66 db 26 7b bf 89 de 04 9f 1c e1 0d df 4f 48 f4 9e f0 c9 a2 37 23 2d fa 48 d0 c7 01 47 47 e8 64 e3 e8 4b a7 6a 38 ea 6b d9 41 50 43 55 c1 73 74 ce cb d8 e1 48 5f 00 c9 78 07 08 31 82 d6 dd 33 db ff f6 c2 44 82 bc 53 b6 c7 e7 77 cf 26 f3 7b 67 04 e2 50 3c 74 3a 6e e4 5f 18 09 26 f5 63 d9 6f 04 ef 13 06 01 95 bc 0a e8 ea 81 e8 37 15 8f 44 c6 09 73 f9 a0 fd 92 e0 7f eb 9c 8c 33 09 38 10 04 40 09 f6 f7 bf bf fe de bf d6 8c fd af 6b 12 f0 f7 b9 a5 cd 35 d7 5c 17 aa fa 87 eb 3f ff d3 6e 03 fe c3 11 f2 8a 3c 25 45 b8 c3 02 6b 21 54 b9
                                                                                                        Data Ascii: M6?m5\s}~Kc*nkNc=pf&{OH7#-HGGdKj8kAPCUstH_x13DSw&{gP<t:n_&co7Ds38@k5\?n<%Ek!T
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: 0b 28 ef 48 00 24 0b 8a 8f 36 1c 03 dc b3 af ff b5 1b 55 a3 6c 1d ab ad 82 ab e5 ee 5d d5 fa 68 e4 ce 28 5b 29 f2 bc 56 0d 83 b8 8a 56 e3 6e 97 ec 8c 9b 7c ef 3a 3b af 82 26 07 64 1e 83 1b 69 34 ab 40 7a d9 72 d9 05 af 21 f3 1d 9c 6c 84 47 9f 51 1d 8b 4c b2 ee 38 07 77 8d aa e8 f3 c6 fd b9 d1 08 cc 05 f2 a8 58 f0 33 7f 5d 93 80 39 25 30 d7 5c 9f 4e a5 7f cf 6e 65 c0 b7 c0 7f 5f d9 c7 63 9c e9 15 74 dd 13 1b 14 63 aa 58 50 7b b4 5d 28 8a 0a 3f cd c7 b6 f7 1c 9f 10 39 be 34 2e af 46 c2 d5 cf f2 54 42 24 62 fb e5 b8 7a bc c7 97 cf 9f 9c 71 ff 52 0b e0 06 05 d8 46 29 58 d9 cd 4d f4 8d 91 78 10 b9 ca 46 02 5b 13 22 40 28 07 1c e0 fa c7 82 0a 38 82 77 54 b9 8a 48 97 26 02 2c 0b 11 1d 7d 69 1f 06 6b 07 28 3a 73 18 c6 19 1f 55 b6 96 71 1f 9e e9 47 17 c0 aa d7 dc
                                                                                                        Data Ascii: (H$6Ul]h([)VVn|:;&di4@zr!lGQL8wX3]9%0\Nne_ctcXP{](?94.FTB$bzqRF)XMxF["@(8wTH&,}ik(:sUqG
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: d8 46 e1 96 02 be 57 7f 5d 97 0f 28 5f 0b 6c 81 30 94 d6 13 2b 97 37 eb 28 11 69 a6 e5 88 4f 18 cd eb f9 c5 73 1c 04 71 61 3f 10 ab 82 f5 cb 5b 25 b2 09 07 5d cd 2d 7a ae b9 de fd 5a 9f ad 7b af 1f 3c fe 7e 83 f9 d7 3f 5f ef 08 5c da 6b da 20 46 f4 fd cb e5 fe 8d ea b3 ec 96 ca fd ed be 9f f4 fd f6 d8 ab 52 2b 91 ac c8 91 30 9d 61 ff 80 d8 05 3c 29 d8 9b 75 30 ed 7b 12 be 17 b6 2b 2c 21 17 9e 7e 16 f7 f1 85 8e ed 24 69 df c4 94 1c 03 c3 6b a1 ea 30 4a 6d 02 4d 18 a5 00 2f b1 a7 70 04 b0 80 37 6d 74 d2 b1 d7 1e c7 cf 43 6f 03 3f ac d1 bf cd 6a ff bf ba d1 f5 1e f7 42 1f 18 2f a0 53 00 77 b4 fd 85 33 d1 8f d3 d3 c9 3e 8e 05 93 14 ee b9 28 6d 7b 77 01 63 21 14 15 b9 57 7e 04 f0 a3 0f 86 af 19 94 6c 38 4f 56 d0 83 72 9c 67 ec a9 3b fd 6c 49 30 92 1b 23 a3 2d
                                                                                                        Data Ascii: FW](_l0+7(iOsqa?[%]-zZ{<~?_\k FR+0a<)u0{+,!~$ik0JmM/p7mtCo?jB/Sw3>(m{wc!W~l8OVrg;lI0#-
                                                                                                        2024-12-10 06:28:34 UTC1369INData Raw: 91 70 a1 07 4c b5 6b 12 bf 82 ad 9b 8f e4 c5 8d 60 c1 8a 50 99 40 8a b8 45 45 53 0d 8f d6 7f 6f bc 80 39 21 30 d7 5c 10 f8 77 84 6c 63 f5 3f 44 ee 54 50 92 6f 36 36 cb 91 70 fb d9 42 f5 53 b0 46 55 de 47 25 7b 10 bb 47 c5 93 89 62 eb 14 5f 03 34 76 44 b6 3e 5b 0c 03 44 9b 27 a8 72 71 9b 2b f1 83 2b 17 a5 9a f7 13 d9 c4 3d ab 78 b9 24 67 d7 3c 15 81 e8 a9 42 14 da e0 f8 f6 af bf fc 45 2d 80 3d c8 3c 4f 0c 74 c8 00 47 d0 7a 10 6c bb 0c 60 10 05 ad 60 30 44 e1 98 04 fd 12 c1 21 5f cc 9a 45 22 a9 b0 68 cf 1f a4 34 38 d9 5d 19 2f bf 8f 82 e7 73 25 1c 89 3f d0 61 e9 7e a3 73 7f 1d 03 e3 62 5a 6d 30 67 c0 04 1f 45 ed f5 e0 4d 68 96 b9 12 18 10 2d 41 62 91 d4 ff 9a aa f6 0b 79 c5 0b e9 06 93 b4 10 49 53 b3 ca 3b c8 84 cf 4e ec ac 99 7a d8 25 5e 07 5f 3b 0c f4 b8
                                                                                                        Data Ascii: pLk`P@EESo9!0\wlc?DTPo66pBSFUG%{Gb_4vD>[D'rq++=x$g<BE-=<OtGzl``0D!_E"h48]/s%?a~sbZm0gEMh-AbyIS;Nz%^_;


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.1149795104.21.80.14434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:35 UTC384OUTGET /wp-content/uploads/2022/12/Xneelo_Logo.png HTTP/1.1
                                                                                                        Host: logos-download.com
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:35 UTC1207INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 10 Dec 2024 06:28:35 GMT
                                                                                                        Content-Type: image/png
                                                                                                        Content-Length: 228824
                                                                                                        Connection: close
                                                                                                        last-modified: Mon, 12 Dec 2022 19:22:01 GMT
                                                                                                        etag: "63977f59-37dd8"
                                                                                                        x-powered-by: WordOps
                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                        x-xss-protection: 1; mode=block
                                                                                                        x-content-type-options: nosniff
                                                                                                        referrer-policy: no-referrer, strict-origin-when-cross-origin
                                                                                                        x-download-options: noopen
                                                                                                        access-control-allow-origin: *
                                                                                                        Cache-Control: max-age=315360000
                                                                                                        expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                        vary: Accept-Encoding
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 309218
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hys77mazCasITifV5YXXCvVZQ8PqcqBxUpiLHjLzIpAQYRhF9UhP24CMcKEexVl9kzDNv0qZ76DLvRiy2Ljb0XA2f%2FHj1ykelDdHXs8QcBz1KJ2VQVq3vw2BQOQgtDSPElgogfQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8efb2cf95ca2c3f8-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1515&rtt_var=895&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=962&delivery_rate=1034727&cwnd=160&unsent_bytes=0&cid=992fae898afe2f8f&ts=449&x=0"
                                                                                                        2024-12-10 06:28:35 UTC162INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 13 88 00 00 05 c0 08 06 00 00 00 ba 9d a6 3e 00 00 00 09 70 48 59 73 00 00 4f fe 00 00 4f fe 01 86 47 6d 93 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 7b 90 9d 77 7d df f1 ef f7 d9 5d dd 57 2b 5b d8 d8 4a c0 60 2e 19 20 81 16 37 01 63 ef 91 c0 29 19 32 90 f4 a6 a6 10 a4 b3 d0 84 4e 33 cd ad d3 4e da cc b4 38 ff a4 4c d3 c9 40
                                                                                                        Data Ascii: PNGIHDR>pHYsOOGmtEXtSoftwarewww.inkscape.org< IDATx{w}]W+[J`. 7c)2N3N8L@
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: 3c b9 e0 12 6c cb c0 a4 88 a4 0c 10 4c 89 0c b2 24 1b 1b 2c 5f 00 9b 18 07 1b 29 c1 b2 64 6c ed 39 ba 59 d2 ee f3 eb 1f b2 8d 0d ba 5b bb bf bd bc 5e 33 ab 7d f6 39 3f ed be 77 67 67 67 e7 cc e8 a3 ec 75 ba 25 a6 c7 93 11 b1 37 32 1e 89 88 5d d1 96 bd 91 b9 37 22 f7 46 b4 7b 23 72 6f 66 ee 8d 6c f7 e6 d1 dc db c4 c0 de 25 ab f6 ed ce 8d 1b 27 a7 a9 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 aa 9c c6 81 b8 b3 31 19 11 4f 44 96 27 a2 e4 13 11 f1 44 94 f2 44 64 f3 44 44 f9 7e 46 3e 52 4a d9 5d a2 d9 35 d4 e6 a3 4b 86 1e da 93 9b 37 4f d4 8e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 1b 33 7d 20 ee 6c ec 8d 88 5d 11 b1 37 23 1e 29 11 bb 4a 94 47 32 72 57 66 ee 6d 27 cb 23 43 65 60 d7 92 5b 3f ba 2b 23 e6 da e7 0e 00 00 00 00
                                                                                                        Data Ascii: <lL$,_)dl9Y[^3}9?wgggu%72]7"F{#rofl%'1OD'DDdDD~F>RJ]5K7O83} l]7#)JG2rWfm'#Ce`[?+#
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: af 1c ef 74 0f 66 c4 e2 da 21 30 03 3c 9a 11 5b db 8c 4d 93 39 f1 f9 95 9b 3f fe 0f b5 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 5f b2 d7 e9 8e 47 c4 48 ed 10 98 81 1e ca 88 4d 6d e6 a6 76 68 c1 17 cf df 74 6d af 76 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 5b f6 3a dd c7 22 e2 05 b5 43 60 86 9b 88 8c 7b b3 e4 a6 b6 69 37 8d 3c 76 68 4b de b7 f1 48 ed 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 96 ec 75 ba df 8b 88 55 b5 43 60 96 e9 47 e4 97 23 ca df 94 76 e0 a6 15 db 3e fa 50 ed 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 bf ec 75 ba 3b 22 e2 c5 b5 43 60 96 7b 28 22 3e 57 9a f2 d9 91 c7 0e 6d c9 fb 36 1e a9 1d 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ec 93 bd 4e f7 c1 88
                                                                                                        Data Ascii: tf!0<[M9?_GHMmvhtmvs[:"C`{i7<vhKH(uUC`G#v>P fu;"C`{(">Wm6N
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: 2d 9e 1e 88 db 1e 11 af af dc 02 cc 3d 07 4b 94 bf c8 12 1f 1e d9 ba e1 ab b5 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 ba a7 07 e2 3e 1f 11 6f ab dc 02 cc 6d f7 47 94 6b 0f 37 87 fe fc c2 cd 1b f7 d7 8e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 89 9a 63 af 72 4f dd 0c 60 1e 78 75 44 7e 70 61 bb e4 91 de 68 f7 4f f6 ad 59 f7 93 b5 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 9a 26 22 a2 94 b2 bb 76 08 30 6f 0c 47 c6 bf 6f db e6 1b bd 4e 77 db f8 ea b1 b5 65 cd 9a c1 da 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 41 13 11 d1 64 ec a9 1d 02 cc 4b 57 64 29 9f ec b7 97 ec ec 75 c6 ae de 37 fa 9e 0b 6a 07 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 d4 44 44 94 52 76 d7 0e 01 e6 b5 8b
                                                                                                        Data Ascii: -=Kcf>omGk7crO`xuD~pahOYf&"v0oGoNweQ3AdKWd)u7jDDRv
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: fe ca 3b 3e de af 1d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 3e f9 c3 37 7a a3 eb bf 1b 99 97 d4 88 01 98 23 be 5f a2 fc af 91 a5 23 1f cc 9b ae 39 5c 3b 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 3d 9a 1f be 51 32 77 d4 08 01 98 43 5e 90 91 1f e8 1f e8 7f 63 bc d3 fd d7 e5 38 63 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 f3 23 03 71 99 b1 b3 46 08 c0 1c f4 8a 8c f8 3f fd 4e f7 8e fe 9a f5 57 d6 8e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 be 1f 1d 88 6b d3 40 1c c0 b9 f5 d3 a5 cd ad bd d5 dd cf 8e 5f f9 de 4b 6b c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 d7 8f 0c c4 b5 d9 1a 88 03 98 0a 25 de 9e cd e4 b7 7a 9d ee 87 9e f8 d9 f7 8d d4 ce 01 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                        Data Ascii: ;>>7z#_#9\;=Q2wC^c8c#qF?NWfk@_Kk3%z
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: 76 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 47 cd 69 9c f9 e6 94 57 00 50 5d 46 2c ce c8 0f f4 3b 0f 6f e9 ad 79 f7 cb 6b f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 7c 74 1a 03 71 69 20 0e 60 7e b9 22 da 81 bb c6 57 77 df 57 22 b2 76 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 27 a7 1c 88 cb d2 1a 88 03 98 7f 86 b3 c4 87 fb 9d ee 5f 1f 18 7d f7 c5 b5 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 be 38 e5 40 5c e4 c0 fd d3 d0 01 c0 cc f4 b6 89 1c f8 7a 7f 74 ec 9f d5 0e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 f9 20 4f 75 e0 f1 37 fc f2 f2 c1 85 83 e3 a7 73 16 80 39 ac 94 1b 0f 0f 1c fa b5 0b 37 6f dc 5f 3b 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 aa d3 1a 7d eb 75 ba 3b 22
                                                                                                        Data Ascii: vGiWP]F,;oyk|tqi `~"WwW"v'_}c`8@\zt Ou7s97o_;}u;"
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: 2a 6d fc 58 36 b1 2a 4b 59 55 32 5f 18 25 2e e8 b7 71 41 64 64 93 93 11 ed 53 7f 37 e2 d8 f0 5b 1c 1b 7e 2b 27 fe 30 9c a5 fd e3 8b 0e d5 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 99 ec cc 06 e2 22 ef 8e 28 bf 30 35 29 00 cc 03 0b 33 cb 9f f6 3a dd 2b 0f 2d 6a ff dd 45 5f bc f1 40 ed 20 00 00 66 97 f2 b6 5f 5f 78 b0 7f 60 e5 d1 9c bc 38 06 f2 d2 2c ed aa 8c e6 e2 52 da 55 11 79 71 64 5c da df 1d 2f 8e 81 c9 c1 88 26 ca 53 0b 6f 79 6c ef 2d 4a 64 58 7d ab aa 5c bc fd 5a 03 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 12 67 34 10 97 d9 de 5b 4a 4e 55 0b 00 f3 c7 2f 2f 39 9c 3f 39 fe 96 ee bf 5c f1 a5 1b be 53 3b 06 00 80 99 a1 44 e4 c1 2b de 7b f1 e4 40 79 49 89 f2 92 52 ca 25 4d e6 25 25 ca 8f 67 c4 8b 4a c4 aa fe 81 fe 0b 62 20 22 23 e2 d8 fa 5b
                                                                                                        Data Ascii: *mX6*KYU2_%.qAddS7[~+'0n"(05)3:+-jE_@ f__x`8,RUyqd\/&Soyl-JdX}\Zqpg4[JNU//9?9\S;D+{@yIR%M%%gJb "#[
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 80 99 ee ac 06 e2 22 22 a2 c4 ed 91 06 e2 00 a8 e2 67 26 da 72 e7 de ce fa 77 9c b7 65 c3 dd b5 63 00 00 ce 44 7f cd 3b 5f d0 96 85 6f 6e 4a f9 d9 7e 3c fc f6 6c 9b 55 11 11 a5 76 18 4c 83 c9 8c c7 6a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 4c 77 f6 03 71 4d dc 1e 25 de 79 0e 5b 00 e0 b4 65 c4 8f 65 e4 e6 de 9a b1 5f 1a d9 7c fd 17 6a f7 00 00 9c 48 59 bb 76 60 df a3 4b de 58 32 de 16 11 3f 57 da 78 7d 46 69 0c c2 31 1f 1d 3e 30 f4 78 ed 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 e9 ce 7e 20 ae 2d b7 47 e6 39 4c 01 80 33 b6 3c da f2 b9 de e8 d8 6f 8f 6c bd fe 9a da 31 00 00 4f 2b 97 af 5d bc 6f c1 d2 9f 8d 52 de de df 1d bf 10 19 17 d5 6e 82 19 e0 c0 aa ed d7 1e ac 1d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33
                                                                                                        Data Ascii: ""g&rwecD;_onJ~<lUvLj7LwqM%y[ee_|jHYv`KX2?Wx}Fi1>0x~ -G9L3<ol1O+]oRn3
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: f7 f8 07 97 72 ee 20 47 7e a9 d4 3c a1 75 0f f0 f5 6a 29 ff d8 ba 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 c5 8a 0c c4 dd 7f 78 e3 bb b7 6d 3b f2 60 92 4d 2b 71 0f 00 d6 c8 71 29 e5 9d 83 99 b9 e7 ee 3c b8 ff d6 d6 31 00 c0 c3 53 b3 af d3 9f f9 c4 19 9d 61 d9 7b 74 29 3f 5d 92 a9 d6 4d c0 37 56 6a bd a7 75 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 8a ce 4a 1c f9 f6 3b 2f be 3f 29 ef 5f 89 5b 00 b0 c6 76 d5 61 79 47 7f 66 fe 39 ad 43 00 80 87 66 30 73 d6 09 0b d3 bd 97 0d ba 87 ee 2e c3 72 5d 4d 66 63 1c 0e d6 b9 f2 99 d6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 2a 56 64 20 2e 49 6a ea ad 2b 75 0b 00 d6 d8 d6 0c eb d5 0b dd de cf b6 0e 01 00 be b9 fb 66 e6 ff d7 41 b7 77 51 1d 6e fa 64 29 f9 bd 24 4f 68 dd 04 3c 34 a5 33 fc 74 eb 06 00
                                                                                                        Data Ascii: r G~<uj)Fxm;`M+qq)<1Sa{t)?]M7VjuJ;/?)_[vayGf9Cf0s.r]Mfc0*Vd .Ij+ufAwQnd)$Oh<43t
                                                                                                        2024-12-10 06:28:35 UTC1369INData Raw: 92 94 4e ae 5b ad db 00 b0 de d4 9a 17 2c 0e 4f ba aa ce ce 4e b5 6e 01 80 95 b6 38 7d de 89 83 ee fc 85 a5 b3 fc b7 29 65 4f 12 9f 77 c0 43 54 0e b5 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 51 b3 6a 03 71 cb b5 1a 88 03 60 a2 d4 64 76 f0 b9 6d 7f 5a b3 6f d5 3e 5f 01 60 2d f5 4f 7d d1 71 83 ee fc 85 c3 32 bc bb a6 be 34 c9 e6 d6 4d c0 68 29 19 1a 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 80 87 69 d5 06 6c 8e b9 79 ff 07 92 7c 76 b5 ee 03 c0 fa 54 7b fd ee a1 8b 6b 52 5a 97 00 c0 23 f5 d9 67 ef d9 b6 d0 9d 7b 69 36 2e fd b7 ff 3e 0c b7 b5 75 13 30 9a 4a 8a 81 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 98 56 6d 20 ae 24 35 a9 ef 5a ad fb 00 b0 5e 95 e4 45 83 dd bd 57 b6 ee 00 80 87 ab ce cc 3f 66 b0 7b ee df 6f 79 a0 73 a8 a4 5c 98 e4 98 d6
                                                                                                        Data Ascii: N[,ONn8})eOwCT.Qjq`dvmZo>_`-O}q24Mh)ily|vT{kRZ#g{i6.>u0J8xVm $5Z^EW?f{oys\


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        15192.168.2.1149800104.26.14.1974434156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-10 06:28:36 UTC351OUTGET /favicon.ico HTTP/1.1
                                                                                                        Host: www.xneelo.co.za
                                                                                                        Connection: keep-alive
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                        Accept: */*
                                                                                                        Sec-Fetch-Site: none
                                                                                                        Sec-Fetch-Mode: cors
                                                                                                        Sec-Fetch-Dest: empty
                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        2024-12-10 06:28:37 UTC1345INHTTP/1.1 200 OK
                                                                                                        Date: Tue, 10 Dec 2024 06:28:36 GMT
                                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                                        Content-Length: 82189
                                                                                                        Connection: close
                                                                                                        last-modified: Tue, 24 May 2022 14:12:28 GMT
                                                                                                        etag: "1410d-5dfc28bf08b00"
                                                                                                        Cache-Control: public, must-revalidate, proxy-revalidate, immutable, max-age=31536000, stale-while-revalidate=86400, stale-if-error=604800
                                                                                                        expires: Fri, 06 Dec 2024 06:44:43 GMT
                                                                                                        access-control-allow-origin: *
                                                                                                        access-control-expose-headers: X-JSON-Prefix
                                                                                                        access-control-allow-headers: Content-Type, X-Requested-With
                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 34274
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UtKtADd03Ec2YB9Q%2FMRZVRSXBj6294nYmme6gADnP8c0LiWslNz34wxznDuoDzhbCKjZtT8b7E52T8J0ZS8p7EfJ4jsUeug6SVpm0tK5jPyDRKINgYiujnzXgryvpU66pTo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8efb2d032cb14255-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1553&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=929&delivery_rate=1737061&cwnd=225&unsent_bytes=0&cid=0f3be27c47d69679&ts=452&x=0"
                                                                                                        2024-12-10 06:28:37 UTC24INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00
                                                                                                        Data Ascii: PNGIHDR
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: 08 06 00 00 00 f4 78 d4 fa 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a
                                                                                                        Data Ascii: xtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: 01 98 14 84 6f bf 0c 19 85 1f 99 45 ef 2b c4 0d 72 10 e7 d7 f0 75 b7 9f 3f be be fd dc 7a 20 2f d7 ef 1f e8 c2 cb f5 eb ff b3 bf c6 cb 0d 79 f0 db 9f 7f b1 26 0d af e6 65 9b 6b ae b9 e6 9a 6b ae 77 84 00 60 e0 f7 db 80 5c 92 80 23 f8 df 66 0e b7 81 fb 78 21 87 e0 7f 26 09 3b 72 e0 56 db 0a 3d f8 df fe dc fa d7 bd f5 bf f7 f6 40 7f 20 08 37 c7 11 c7 fb 6d 50 c3 57 8f 8f f7 78 b6 27 0f 6b d2 10 ff b3 7e ff 06 85 68 13 59 98 6b ae b9 e6 9a 6b ae 3b d7 7f 18 55 e5 37 55 fd 1a 74 53 b0 df 83 32 a3 03 5b 48 5e ce ea df d7 7f c7 19 b8 b7 b0 ed b7 3f 02 3f 5f 13 81 3d 75 48 89 47 58 6f 3d 38 1d c7 cd cf df 1e cc c3 23 79 58 28 41 79 fd e0 fa f8 fa d1 72 b8 41 14 76 84 e1 e6 cf e4 32 cc 35 d7 5c 73 cd 35 13 80 23 30 c7 1e 8f b7 40 1a 1d a6 37 ae ec d7 48 7c c3 0b
                                                                                                        Data Ascii: oE+ru?z /y&ekkw`\#fx!&;rV=@ 7mPWx'k~hYkk;U7UtS2[H^??_=uHGXo=8#yX(AyrAv25\s5#0@7H|
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: e4 0b cc 35 d7 5c 73 cd f5 6b 12 00 0e 50 71 01 1e c7 0a 97 13 85 a0 0a 3d f7 fd 7b 70 b6 01 2a a0 98 fb 19 81 e8 28 84 0b 28 5f 13 13 6b ab 81 95 0c 97 8b 41 d9 87 8a 85 46 48 49 6d 61 54 3f 04 46 58 d4 f7 14 01 d2 2e 23 06 37 2d 82 f5 6b ff 98 f2 c4 73 cd 35 d7 5c 73 bd 55 02 f0 e6 ab c7 ff 5e 03 c7 bd e5 8e 8a f5 52 9f 9e 2b 69 25 06 74 c9 13 e0 6d 46 fe 30 89 60 4e 81 5a 3c 25 10 d4 72 50 e8 c2 91 10 8c 3e 27 57 fe aa 6d 61 25 60 67 6e c2 db 8e 2c f2 39 18 e9 32 08 c9 e3 17 eb cf 6f 89 c0 93 79 cb cf 35 d7 5c 73 cd 35 4c 00 5e 3f b8 fe 69 fd ff 43 ae 5c 91 d9 cf 15 aa 51 70 55 a3 74 0a 41 70 31 23 af 82 76 bb f0 b5 9a 94 e4 59 7d 66 e8 c7 05 a3 9f 4b 2d 0d 1b a0 02 66 97 47 0a d5 f9 51 c8 82 7a bd 91 70 d1 c8 35 91 a7 20 e8 bc bf da 10 81 f5 77 9f 7c
                                                                                                        Data Ascii: 5\skPq={p*((_kAFHImaT?FX.#7-ks5\sU^R+i%tmF0`NZ<%rP>'Wma%`gn,92oy5\s5L^?iC\QpUtAp1#vY}fK-fGQzp5 w|
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: 7a b3 fb 01 a0 8a 9f 72 ef ab e6 3f da b9 ee 92 74 ae 50 ac 93 6a 7d 0e 86 41 27 0b 9e fe 7d 04 41 27 03 21 26 15 8e 64 87 f9 b8 d8 68 a8 4f 29 e4 d1 45 b3 b1 45 f1 e8 7d d1 47 e1 92 47 c2 59 fd 83 ba 21 a3 30 f8 b9 2f 19 37 99 5d b6 30 66 b9 66 e6 5d a0 84 f1 9e 20 bd 5c ff fe eb b4 24 9e 6b ae b9 e6 fa b4 d6 a5 49 b3 b3 aa 57 da fa 0e 23 77 0b 7d 0d 83 2a 57 b0 c8 9e ef bf 9b b5 fc 9b 65 01 9c 05 5e af 1e a8 d3 08 9f 17 68 9c 3f e4 42 28 47 50 6f 1f 93 12 4b c9 00 0a 07 39 7c e6 48 22 40 0c ab 60 cf 9d d9 fd 3d 70 5b aa c8 cf b6 00 11 22 91 1f 71 ca 33 47 15 2a 5a 44 15 df 64 e2 95 ab ff e3 73 b4 74 2c 79 6c f1 48 5a f6 76 c2 bd f5 af 1f 36 41 a1 a9 2c 38 d7 5c 73 cd f5 c7 40 00 fe b7 dd c2 bd 52 ff 1f 2b 72 e5 67 cf 6e 7c 6c 07 cc da ff 97 0c 7f 38 e8
                                                                                                        Data Ascii: zr?tPj}A'}A'!&dhO)EE}GGY!0/7]0ff] \$kIW#w}*We^h?B(GPoK9|H"@`=p["q3G*ZDdst,ylHZv6A,8\s@R+rgn|l8
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: e3 6b 93 a3 8e 1e b0 b6 7f 16 25 22 ad fe a8 f3 fe 06 3f 8b 33 fb ac 04 e8 ca 49 11 ae d5 81 6c 60 1b 87 f9 0b 87 b6 40 38 a2 2d 9e f8 00 65 ca 01 b9 06 51 f9 14 eb cf df b3 9d 24 f8 fa c1 f5 44 03 e6 9a 6b ae b9 3e e0 fa 0f f5 c5 7d 14 f0 61 db eb 42 45 f0 c2 f1 af ce ce ef 4a 76 9e 58 e4 3d 68 2e 69 3c f0 08 22 7b df 9c be c7 7a fc 07 e4 1f 50 c1 b6 b8 3d c6 26 2a 4e 33 84 b2 f7 aa f6 08 c4 c7 ef 1c 9f 8d dc 02 6f 79 73 2e 03 e2 22 cc 75 0e 36 fc ed 27 82 be fb 5e fa 22 42 e2 fb 67 b8 09 aa 96 d5 0f 8f 73 9e 39 0d 9d 07 e0 c1 3e 02 91 10 13 46 19 c2 a8 65 b3 9d 6b 98 14 08 ab 28 08 2b 23 b2 8a a0 c1 7d 11 74 ee 6f 82 fe 71 ce 62 bf 38 96 ef 87 a8 68 c0 f5 fa 4a 8f de 7c f5 78 43 03 a6 b7 c0 5c 73 cd 35 d7 3b 5a 6f f6 51 6c 50 98 dd e2 fb ab 61 02 b0 06
                                                                                                        Data Ascii: k%"?3Il`@8-eQ$Dk>}aBEJvX=h.i<"{zP=&*N3oys."u6'^"Bgs9>Fek(+#}toqb8hJ|xC\s5;ZoQlPa
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: f9 fc c9 8b b9 6d cd 35 d7 5c bf a2 9a bf b7 13 eb fe 73 83 e9 d7 7d f0 7e 1b ec 4b a3 b8 96 f7 63 93 e8 2a b6 af 95 6e 0d 6b a8 88 bd 4e a2 b7 1c 97 1c de 83 63 02 9b e5 c1 f7 ff f4 ff 3d 7f f2 ec 02 02 70 f3 66 db 26 7b bf 89 de 04 9f 1c e1 0d df 4f 48 f4 9e f0 c9 a2 37 23 2d fa 48 d0 c7 01 47 47 e8 64 e3 e8 4b a7 6a 38 ea 6b d9 41 50 43 55 c1 73 74 ce cb d8 e1 48 5f 00 c9 78 07 08 31 82 d6 dd 33 db ff f6 c2 44 82 bc 53 b6 c7 e7 77 cf 26 f3 7b 67 04 e2 50 3c 74 3a 6e e4 5f 18 09 26 f5 63 d9 6f 04 ef 13 06 01 95 bc 0a e8 ea 81 e8 37 15 8f 44 c6 09 73 f9 a0 fd 92 e0 7f eb 9c 8c 33 09 38 10 04 40 09 f6 f7 bf bf fe de bf d6 8c fd af 6b 12 f0 f7 b9 a5 cd 35 d7 5c 17 aa fa 87 eb 3f ff d3 6e 03 fe c3 11 f2 8a 3c 25 45 b8 c3 02 6b 21 54 b9 97 9d b9 e8 6a d1 ab
                                                                                                        Data Ascii: m5\s}~Kc*nkNc=pf&{OH7#-HGGdKj8kAPCUstH_x13DSw&{gP<t:n_&co7Ds38@k5\?n<%Ek!Tj
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: 8a 8f 36 1c 03 dc b3 af ff b5 1b 55 a3 6c 1d ab ad 82 ab e5 ee 5d d5 fa 68 e4 ce 28 5b 29 f2 bc 56 0d 83 b8 8a 56 e3 6e 97 ec 8c 9b 7c ef 3a 3b af 82 26 07 64 1e 83 1b 69 34 ab 40 7a d9 72 d9 05 af 21 f3 1d 9c 6c 84 47 9f 51 1d 8b 4c b2 ee 38 07 77 8d aa e8 f3 c6 fd b9 d1 08 cc 05 f2 a8 58 f0 33 7f 5d 93 80 39 25 30 d7 5c 9f 4e a5 7f cf 6e 65 c0 b7 c0 7f 5f d9 c7 63 9c e9 15 74 dd 13 1b 14 63 aa 58 50 7b b4 5d 28 8a 0a 3f cd c7 b6 f7 1c 9f 10 39 be 34 2e af 46 c2 d5 cf f2 54 42 24 62 fb e5 b8 7a bc c7 97 cf 9f 9c 71 ff 52 0b e0 06 05 d8 46 29 58 d9 cd 4d f4 8d 91 78 10 b9 ca 46 02 5b 13 22 40 28 07 1c e0 fa c7 82 0a 38 82 77 54 b9 8a 48 97 26 02 2c 0b 11 1d 7d 69 1f 06 6b 07 28 3a 73 18 c6 19 1f 55 b6 96 71 1f 9e e9 47 17 c0 aa d7 dc 99 ff 0c 1b f9 85 c0
                                                                                                        Data Ascii: 6Ul]h([)VVn|:;&di4@zr!lGQL8wX3]9%0\Nne_ctcXP{](?94.FTB$bzqRF)XMxF["@(8wTH&,}ik(:sUqG
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: 7f 5d 97 0f 28 5f 0b 6c 81 30 94 d6 13 2b 97 37 eb 28 11 69 a6 e5 88 4f 18 cd eb f9 c5 73 1c 04 71 61 3f 10 ab 82 f5 cb 5b 25 b2 09 07 5d cd 2d 7a ae b9 de fd 5a 9f ad 7b af 1f 3c fe 7e 83 f9 d7 3f 5f ef 08 5c da 6b da 20 46 f4 fd cb e5 fe 8d ea b3 ec 96 ca fd ed be 9f f4 fd f6 d8 ab 52 2b 91 ac c8 91 30 9d 61 ff 80 d8 05 3c 29 d8 9b 75 30 ed 7b 12 be 17 b6 2b 2c 21 17 9e 7e 16 f7 f1 85 8e ed 24 69 df c4 94 1c 03 c3 6b a1 ea 30 4a 6d 02 4d 18 a5 00 2f b1 a7 70 04 b0 80 37 6d 74 d2 b1 d7 1e c7 cf 43 6f 03 3f ac d1 bf cd 6a ff bf ba d1 f5 1e f7 42 1f 18 2f a0 53 00 77 b4 fd 85 33 d1 8f d3 d3 c9 3e 8e 05 93 14 ee b9 28 6d 7b 77 01 63 21 14 15 b9 57 7e 04 f0 a3 0f 86 af 19 94 6c 38 4f 56 d0 83 72 9c 67 ec a9 3b fd 6c 49 30 92 1b 23 a3 2d 04 59 05 eb 5e d7 64
                                                                                                        Data Ascii: ](_l0+7(iOsqa?[%]-zZ{<~?_\k FR+0a<)u0{+,!~$ik0JmM/p7mtCo?jB/Sw3>(m{wc!W~l8OVrg;lI0#-Y^d
                                                                                                        2024-12-10 06:28:37 UTC1369INData Raw: 12 bf 82 ad 9b 8f e4 c5 8d 60 c1 8a 50 99 40 8a b8 45 45 53 0d 8f d6 7f 6f bc 80 39 21 30 d7 5c 10 f8 77 84 6c 63 f5 3f 44 ee 54 50 92 6f 36 36 cb 91 70 fb d9 42 f5 53 b0 46 55 de 47 25 7b 10 bb 47 c5 93 89 62 eb 14 5f 03 34 76 44 b6 3e 5b 0c 03 44 9b 27 a8 72 71 9b 2b f1 83 2b 17 a5 9a f7 13 d9 c4 3d ab 78 b9 24 67 d7 3c 15 81 e8 a9 42 14 da e0 f8 f6 af bf fc 45 2d 80 3d c8 3c 4f 0c 74 c8 00 47 d0 7a 10 6c bb 0c 60 10 05 ad 60 30 44 e1 98 04 fd 12 c1 21 5f cc 9a 45 22 a9 b0 68 cf 1f a4 34 38 d9 5d 19 2f bf 8f 82 e7 73 25 1c 89 3f d0 61 e9 7e a3 73 7f 1d 03 e3 62 5a 6d 30 67 c0 04 1f 45 ed f5 e0 4d 68 96 b9 12 18 10 2d 41 62 91 d4 ff 9a aa f6 0b 79 c5 0b e9 06 93 b4 10 49 53 b3 ca 3b c8 84 cf 4e ec ac 99 7a d8 25 5e 07 5f 3b 0c f4 b8 39 2c 94 30 ed f7 c0
                                                                                                        Data Ascii: `P@EESo9!0\wlc?DTPo66pBSFUG%{Gb_4vD>[D'rq++=x$g<BE-=<OtGzl``0D!_E"h48]/s%?a~sbZm0gEMh-AbyIS;Nz%^_;9,0


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:01:28:02
                                                                                                        Start date:10/12/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                        Imagebase:0x7ff6a3150000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Target ID:3
                                                                                                        Start time:01:28:07
                                                                                                        Start date:10/12/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2004,i,15567513581042912804,3579431358136918642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                        Imagebase:0x7ff6a3150000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:false

                                                                                                        Target ID:4
                                                                                                        Start time:01:28:13
                                                                                                        Start date:10/12/2024
                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://reddsuth.outfitsrl.it/?46525SU=4TI90K00D"
                                                                                                        Imagebase:0x7ff6a3150000
                                                                                                        File size:3'242'272 bytes
                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        No disassembly