Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at

Overview

General Information

Sample URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
Analysis ID:1582390
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,14150714545490572280,13559247916210856820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://in.k2web.atAvira URL Cloud: Label: phishing
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: Base64 decoded: 172.71.250.40
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: No favicon
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: No favicon
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: No favicon
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: No favicon
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: No favicon
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css?97c2 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=ad7ae983b0e011160735dda4bfdd4b41
Source: global trafficHTTP traffic detected: GET /fonts/Inter-Regular.woff2 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=ad7ae983b0e011160735dda4bfdd4b41
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=ad7ae983b0e011160735dda4bfdd4b41
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=f047b72c32c02a761aa9ecff7f1d3588
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=f047b72c32c02a761aa9ecff7f1d3588
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=NE8jXRx72VVaPXWy7N62W25OOs9%2Fm%2BQmZ9AqoTblAauoowLcsHItrrUtVS9L6cmkL5QweP7ILPMT7FII%2FixQvUtc5t%2Fiqv1UA4TqTMspWUL6mTwXLmazQbodUMKTK0O8FYc5miEEXJvUu09AfZihMRFw2pLMT%2B4DekODL9%2FXsfGzGwNqRu2MDXjp8OIUwA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 493Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_62.2.drString found in binary or memory: https://bs2site-at.com
Source: chromecache_62.2.drString found in binary or memory: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://in.k2web.at
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://k2tor.at?ref=in.k2web.at
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@16/17@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,14150714545490572280,13559247916210856820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,14150714545490572280,13559247916210856820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-Regular.woff20%Avira URL Cloudsafe
https://in.k2web.at100%Avira URL Cloudphishing
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?97c20%Avira URL Cloudsafe
https://k2tor.at?ref=in.k2web.at0%Avira URL Cloudsafe
https://bs2site-at.com0%Avira URL Cloudsafe
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    172.217.16.196
    truefalse
      high
      btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
      172.67.192.228
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/false
          unknown
          https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-Regular.woff2false
          • Avira URL Cloud: safe
          unknown
          https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?97c2false
          • Avira URL Cloud: safe
          unknown
          https://a.nel.cloudflare.com/report/v4?s=NE8jXRx72VVaPXWy7N62W25OOs9%2Fm%2BQmZ9AqoTblAauoowLcsHItrrUtVS9L6cmkL5QweP7ILPMT7FII%2FixQvUtc5t%2Fiqv1UA4TqTMspWUL6mTwXLmazQbodUMKTK0O8FYc5miEEXJvUu09AfZihMRFw2pLMT%2B4DekODL9%2FXsfGzGwNqRu2MDXjp8OIUwA%3D%3Dfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://bs2site-at.comchromecache_62.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atchromecache_62.2.drfalse
              unknown
              https://k2tor.at?ref=in.k2web.atchromecache_54.2.dr, chromecache_60.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://in.k2web.atchromecache_54.2.dr, chromecache_60.2.drfalse
              • Avira URL Cloud: phishing
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              172.67.192.228
              btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              172.217.16.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1582390
              Start date and time:2024-12-30 14:23:35 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 54s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@16/17@8/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.110, 66.102.1.84, 172.217.23.110, 172.217.18.110, 142.250.185.78, 142.250.186.74, 142.250.185.234, 142.250.185.138, 142.250.184.202, 142.250.185.170, 142.250.186.42, 142.250.185.202, 172.217.18.10, 172.217.18.106, 142.250.74.202, 142.250.181.234, 142.250.185.106, 142.250.186.106, 142.250.186.138, 142.250.186.170, 216.58.206.42, 199.232.210.172, 192.229.221.95, 142.250.186.78, 142.250.185.142, 142.250.181.238, 142.250.186.174, 142.250.74.206, 142.250.185.131, 184.28.90.27, 20.109.210.53, 172.202.163.200, 13.107.246.45
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15510), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):20597
              Entropy (8bit):6.085408452672914
              Encrypted:false
              SSDEEP:384:0DJnkD+3qriOisH79ZCti0D0G6G7pBOUZU2Z9IuDEkTnmEsDFc:0D9qriPsb9ZCtisT7NBbXZvDN7ADFc
              MD5:0D957061CC295F72E75BED169BC7B6F1
              SHA1:28387DA04A10D49DB598CD8E1D49F0414DB272C9
              SHA-256:59BCB1A333FA68904BC8727F95360370CA3872E5E7A68E5E32579E82598B12A2
              SHA-512:AB25586D26BAFDF9CCE6AC739D179FB1A3C36E4AC3DD35221CD3FDDD56940593BFA0EB3268D640471C93F955D7A5F37F834F1E84AB573519EF68A3C260F36F65
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/favicon.ico
              Preview:HTTP/2 302 ..date: Fri, 20 Jan 2023 21:37:22 GMT..content-type: text/html..location: https://k2tor.at?ref=in.k2web.at..cf-cache-status: BYPASS..set-cookie: server=;Max-Age=1..set-cookie: captcha_uid=;Max-Age=1..server: cloudflare..cf-ray: 78caf3763eb6b944-AMS....HTTP/2 200 ..date: Fri, 20 Jan 2023 21:37:23 GMT..content-type: text/html;charset=UTF-8..vary: Origin..vary: Access-Control-Request-Method..vary: Access-Control-Request-Headers..set-cookie: server_id=csrv_3..set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77..content-language: ru-RU..cf-cache-status: DYNAMIC..report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1fB%2BbzLUUjj%2FbSxngR3DV4EmwmyA5MCITRNvaX1xNoxDNjQxiFICIp0PgjjZoHalt2ICvrLCkPw%3D%3D"}],"group":"cf-nel","max_age":604800}..nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}..server: cloudflare..cf-ray: 78caf3769c580e2e-AMS..alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=8640
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44584), with CRLF line terminators
              Category:downloaded
              Size (bytes):55921
              Entropy (8bit):6.285273322170166
              Encrypted:false
              SSDEEP:1536:DD9Mq4A/vZMiq18GffzJZReuW20IWQJp6Ka:CWieGff9ZtW20IMX
              MD5:5F8E03A7F5DAF2CAE9CA47D3D6DE6371
              SHA1:CA0D758866625F025C0021C15B4833A6ADF6D694
              SHA-256:9A07E28AB6154A440C62EFB096DB6AA4E2C642F45A26AC486770CF4B32DD13D1
              SHA-512:0575CE0C9698E0F674CDE1E54E9B6556C10CB4539AFD67FE7FE48325407637673C2EEC5362D984EF4778514A27BFAB3DBC4F358582183EC0F73750E09FFC0135
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Preview:<!doctype html>..<html lang="en" style="height: 100%">..<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Blacksprut - ... .......!</title>..<meta name="description" content="... ....... ........... ........ .. ............ ......... . .. ....... . .......">..<meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion, ..... ...., blacksprut ........, ....., .... ..... ......, ....... .... ....., .... ..... onion, ......... ...., ......... ......., black sprut, blackspfgh3bi6im374fgl54qliir6to37txpkkd6ucfiu7whfy2odid.onion">..<met
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (568)
              Category:downloaded
              Size (bytes):65048
              Entropy (8bit):5.032555229360945
              Encrypted:false
              SSDEEP:768:d/j5avSU472d6SlwMJ/nXDnR7CFxMFnFGcrVYFz7rVGsIhgbF3F2Fm4:LKSU472d6+J4crqt/VGsIhgbZM84
              MD5:D8E20A82DCFF579DAF387285D9D04C1F
              SHA1:4DD987FE2A9BBAE5CB5DAF65E00916EA65D4282E
              SHA-256:E71F7C7B986969E2AA744D696D1B12FEE3DD504674DDDC526C0DB2B5B17A8934
              SHA-512:6BA08F516397DFEE00848833A3D24FCEEDC3F33A9965FCE4FDFEF59228496E2718E51E9D69110063BCFCBD79B9CB5503B361E8FB9529BE1760F53EDE67BEA3E1
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?97c2
              Preview:.logo{. --tw-text-opacity: 1;. color:rgb(241 241 241 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .6).}..logo:hover,.logo:focus{. --tw-text-opacity: 1;. color:rgb(70 54 255 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .87).}..faq-drawer__content-wrapper {.. line-height: 1.4em;. max-height: 0px;. overflow: hidden;. transition: 0.25s ease-in-out;. }.. .faq-drawer__title {.. cursor: pointer;. display: block;. font-size: 1.25em;. font-weight: 700;. position: relative;. margin-bottom: 0;. transition: all 0.25s ease-out;. }.... /* OPTIONAL HOVER STATE */. .faq-drawer__title:hover {. color: #4E4B52 ;. }.. .faq-drawer__trigger:checked. + .faq-drawer__title. + .faq-drawer__content-wrapper {. max-height: 350px;. }.. @media only screen and (max-width: 600px) {. .container {. padding: 80px;. }. }.@media (max-width: 639px){. .nav__search{. width:2.25rem;. overflow:hidden. }.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 100388, version 1.0
              Category:downloaded
              Size (bytes):100388
              Entropy (8bit):7.996371068114408
              Encrypted:true
              SSDEEP:3072:rK4aLaUMYT0jpRqYWZXEQYmgkNA7a5vDCJ0A:rKuUzwpRqY6EQNgk+7yDCiA
              MD5:B6204E253064E05F23F58F46E9D32D8D
              SHA1:BF0A5DDE2C3C1514B28883122246202983504AB9
              SHA-256:954BFDF81F6E7D131149C5959E64577B2545A2655DB6B0CC4FA32E572CC9907F
              SHA-512:993AA29B602D9A1E8F06D556355AFFF14E722DC1F6830A671B600C3A679AE76C4F3ACE2EEB5B9AB7A1F0A675DB3C6D9C92E3FE4636DA0D2F105073809BAA9E80
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-Regular.woff2
              Preview:wOF2.......$.............................................x.`?STATH...............P..6.$..J. ..l......[&C..7..f......T`...q.......&..j}.T...>kKH.M.DOm..+........%-.C....>Y\p}...............ofYDm.]..zf.c......y..E....Kr.... .Q....),.M....h.Q..;...K..{./..#},.8.....-..N.D..]5.:...IH..)^<..3.s....r........#SC....N.....).2...Oe..9.....\]JuU.....P..1?.9.....}s....pL..n.V..3..L,..F)6Y..(....+...j.-.R.U......YJ..\....W>.........u..%z<......u.7.e+s1..~.z....-.&.K{/..M.J...U.*...c.kH.4)1...L.9..tM..-....t..\..2.n..;].C..6..J...r.@.{l..v..7../1.p.e...VQ|..b.Y.....R...<#$01....M<.r.H..<. ..MG.Vfh..8..W..j...DLh..8(&..8.L...^....-s.c....LL..p*/'..5f.9x...3......d!...2.........-l.h..z..ng.K-CD!."xW.T`....{^...@3.A.....v.8.,..e.x..M.Q..5(......]B .O?.1g.h.6e.%Fj..\.....DG..TAJ.d.6..A*&.;u#.....{.....W[..3......A..f....OH...g..k.+r...]~>^.T...M..$J.IHB&.|..t4.o.K.Gl./.uw..A%..As ...W0.R.n..!.ZS/.T......h....._K.9(u..0....G.+.O.4..K..J...O.]5Y.<.a..7$!.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44428), with CRLF line terminators
              Category:downloaded
              Size (bytes):55765
              Entropy (8bit):6.283593605919977
              Encrypted:false
              SSDEEP:1536:DDJYbar+ItHoQ/RQWeBWc/P5viM/NWQJp6Ka:WSpIGRQnhP5/MX
              MD5:BD2012620B62D44DD3A78423E4F27908
              SHA1:13D6EB640CBD414E561FC45D8C6F3C1E35431313
              SHA-256:0FF222C819993D583FC76DD69BE6E29B876C12BB2DA5D4BFDF24D91BE49EC73D
              SHA-512:D263A94E2D2989A6C2A57E7AC9E5A18404EABE2CF9AE7E8586CA5142B19462B51CA1DFEDF9689A7AB8AE72032E89FDEF35349F9AEFE28B0BC1714D18E133949E
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Preview:<!doctype html>..<html lang="en" style="height: 100%">..<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Blacksprut - ... .......!</title>..<meta name="description" content="... ....... ........... ........ .. ............ ......... . .. ....... . .......">..<meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion, ..... ...., blacksprut ........, ....., .... ..... ......, ....... .... ....., .... ..... onion, ......... ...., ......... ......., black sprut, blackspfgh3bi6im374fgl54qliir6to37txpkkd6ucfiu7whfy2odid.onion">..<met
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44492), with CRLF line terminators
              Category:downloaded
              Size (bytes):55829
              Entropy (8bit):6.284599361549018
              Encrypted:false
              SSDEEP:1536:DDgS12sVx56b6nk3G4/O4hxsEwQsuGJvI2E/yCBrzcvj8dtibiMve1WQJp6Ka:NHV76unp4x3lsFQ3VBrIvjqtib+MX
              MD5:89071476935ED4CB7995F34AEA016EFC
              SHA1:FF663353D65AF182841BA1496606D80B824732E2
              SHA-256:565A1A59BC78B0A96A154D316769E9B223928219A7C13818FA2C30C196E038BF
              SHA-512:515DA11AAEDE75AF2C24215C8DEBBBD3AA9EFF61E9D5605428FAB9507DFBBD9EA57C8BFCF90BD326D00A083EEC82F8C4538BB69846811642669490A1B657F302
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Preview:<!doctype html>..<html lang="en" style="height: 100%">..<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Blacksprut - ... .......!</title>..<meta name="description" content="... ....... ........... ........ .. ............ ......... . .. ....... . .......">..<meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion, ..... ...., blacksprut ........, ....., .... ..... ......, ....... .... ....., .... ..... onion, ......... ...., ......... ......., black sprut, blackspfgh3bi6im374fgl54qliir6to37txpkkd6ucfiu7whfy2odid.onion">..<met
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15510), with CRLF, LF line terminators
              Category:dropped
              Size (bytes):20597
              Entropy (8bit):6.085408452672914
              Encrypted:false
              SSDEEP:384:0DJnkD+3qriOisH79ZCti0D0G6G7pBOUZU2Z9IuDEkTnmEsDFc:0D9qriPsb9ZCtisT7NBbXZvDN7ADFc
              MD5:0D957061CC295F72E75BED169BC7B6F1
              SHA1:28387DA04A10D49DB598CD8E1D49F0414DB272C9
              SHA-256:59BCB1A333FA68904BC8727F95360370CA3872E5E7A68E5E32579E82598B12A2
              SHA-512:AB25586D26BAFDF9CCE6AC739D179FB1A3C36E4AC3DD35221CD3FDDD56940593BFA0EB3268D640471C93F955D7A5F37F834F1E84AB573519EF68A3C260F36F65
              Malicious:false
              Reputation:low
              Preview:HTTP/2 302 ..date: Fri, 20 Jan 2023 21:37:22 GMT..content-type: text/html..location: https://k2tor.at?ref=in.k2web.at..cf-cache-status: BYPASS..set-cookie: server=;Max-Age=1..set-cookie: captcha_uid=;Max-Age=1..server: cloudflare..cf-ray: 78caf3763eb6b944-AMS....HTTP/2 200 ..date: Fri, 20 Jan 2023 21:37:23 GMT..content-type: text/html;charset=UTF-8..vary: Origin..vary: Access-Control-Request-Method..vary: Access-Control-Request-Headers..set-cookie: server_id=csrv_3..set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77..content-language: ru-RU..cf-cache-status: DYNAMIC..report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1fB%2BbzLUUjj%2FbSxngR3DV4EmwmyA5MCITRNvaX1xNoxDNjQxiFICIp0PgjjZoHalt2ICvrLCkPw%3D%3D"}],"group":"cf-nel","max_age":604800}..nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}..server: cloudflare..cf-ray: 78caf3769c580e2e-AMS..alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=8640
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.875
              Encrypted:false
              SSDEEP:3:H5kL:SL
              MD5:7DCE598F76F5A73A6EC1FA18A96302EC
              SHA1:513D804A6DFDEA183E1E60A3B3D3F3263597C05A
              SHA-256:B85AC858D1677EE3991399B81AC0A1DED869A8CD04952227DF885D17B81D5A0C
              SHA-512:05B33959CC622304EAA1D37A97DEBF700399120CC81889D359274FB0DAA56714713746CD77913A0353272A8CDF141F4E3DA953FAFE2390C1958CA5E4E003BDC4
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkUMit0PQXKWhIFDUuv2eM=?alt=proto
              Preview:CgkKBw1Lr9njGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39524), with CRLF line terminators
              Category:downloaded
              Size (bytes):50861
              Entropy (8bit):6.291609779371412
              Encrypted:false
              SSDEEP:1536:DD41A51HGcACxeq3xB/v7Xv7f/t/C2KWQJp6Ka:PMcACNBBjv7fpC1MX
              MD5:E18E17DD852F9114C38694CC1413C50A
              SHA1:3DC1CA10620086B56FCA161439571C44F0E7E443
              SHA-256:B2183E1FDC0330D722BEB01BCCED63742CC47177EB1DB94DE55A87FDE5B38E18
              SHA-512:0A21F711FBC25D982CD983C5348040745C75D83A734C026C2C3CCA39077E6E1B6E206BBC879793495B8D09DAF45BFF06EDAD786DD8CEF676B4BDA101E2C2FAB9
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Preview:<!doctype html>..<html lang="en" style="height: 100%">..<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Blacksprut - ... .......!</title>..<meta name="description" content="... ....... ........... ........ .. ............ ......... . .. ....... . .......">..<meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion, ..... ...., blacksprut ........, ....., .... ..... ......, ....... .... ....., .... ..... onion, ......... ...., ......... ......., black sprut, blackspfgh3bi6im374fgl54qliir6to37txpkkd6ucfiu7whfy2odid.onion">..<met
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Dec 30, 2024 14:24:19.738730907 CET49675443192.168.2.4173.222.162.32
              Dec 30, 2024 14:24:29.347032070 CET49675443192.168.2.4173.222.162.32
              Dec 30, 2024 14:24:31.887022972 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:31.887058973 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:31.887141943 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:31.887331963 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:31.887348890 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:32.490458965 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:32.492290020 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:32.492319107 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:32.493240118 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:32.493344069 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:32.494417906 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:32.494488955 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:32.549412966 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:32.549421072 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:32.596299887 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:33.825110912 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:33.825153112 CET44349741172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:33.825211048 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:33.825547934 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:33.825563908 CET44349741172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:33.825872898 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:33.825925112 CET44349742172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:33.825973034 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:33.826354027 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:33.826370955 CET44349742172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.273600101 CET44349742172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.273873091 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.273901939 CET44349742172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.274867058 CET44349742172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.274936914 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.278935909 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.278935909 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.279000044 CET44349742172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.279004097 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.279109955 CET49742443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.279361963 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.279395103 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.279613018 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.279792070 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.279814959 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.286757946 CET44349741172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.286987066 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.286993980 CET44349741172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.287947893 CET44349741172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.288074970 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.288445950 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.288487911 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.288487911 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.288512945 CET44349741172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.288646936 CET44349741172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.288772106 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.288796902 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.288796902 CET49741443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.288866043 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.289067984 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.289195061 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.289227962 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.723645926 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.724132061 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.724153996 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.725127935 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.725311041 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.726627111 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.726627111 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.726636887 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.726684093 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.727504969 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.727688074 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.727718115 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.728681087 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.728763103 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.729652882 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.729717016 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.771946907 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.771955013 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.771965027 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.771992922 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:34.818294048 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:34.818306923 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.028827906 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.028877974 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.028907061 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.028929949 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.028954983 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.028956890 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.028976917 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.028996944 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.029031038 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.029036045 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.043056011 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.074981928 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.083359003 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.106316090 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.106400013 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.106451988 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.106470108 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.106478930 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.106549978 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.106657028 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112008095 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112049103 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112052917 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.112066031 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112111092 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.112113953 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112123966 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112166882 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.112173080 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112458944 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112493992 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112494946 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.112505913 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.112548113 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.112552881 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.113169909 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.113254070 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.113260031 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.161859035 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.189699888 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.189765930 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.189825058 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.189834118 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190033913 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190069914 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190071106 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.190078974 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190124989 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.190130949 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190774918 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190805912 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190836906 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.190841913 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190881014 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190895081 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.190900087 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.190943003 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.191637993 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.195379019 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.195413113 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.195424080 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.195436001 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.195481062 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.195487022 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.195538044 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.195681095 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.195826054 CET49743443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.195837975 CET44349743172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.323756933 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.323805094 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.323843956 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.323880911 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.323905945 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.323916912 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.323947906 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.323978901 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.324001074 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.324035883 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.324054003 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.324069977 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.324103117 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.324436903 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.325227976 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.325242996 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.328547955 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.328600883 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.328629017 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.381079912 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.406408072 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406497955 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406552076 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406577110 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.406594992 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406641960 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406697989 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.406709909 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406764984 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.406778097 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406824112 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406862020 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406896114 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406900883 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.406920910 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.406948090 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.407632113 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.407664061 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.407704115 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.407727957 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.407742977 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.407767057 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.407790899 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408448935 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408493996 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408512115 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.408525944 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408552885 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.408601999 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408662081 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408693075 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408720016 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.408740044 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.408766985 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.458795071 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.458817005 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489104033 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489142895 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489186049 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489213943 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.489232063 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489258051 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.489325047 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489382982 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.489396095 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489449024 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.489690065 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489697933 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489734888 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489754915 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.489788055 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.489814997 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.489877939 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.490068913 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.490204096 CET49744443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.490241051 CET44349744172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.672024965 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.672080994 CET44349745172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:35.674108982 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.680586100 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:35.680603981 CET44349745172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.113985062 CET44349745172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.114217997 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.114240885 CET44349745172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.115113020 CET44349745172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.115194082 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.115608931 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.115632057 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.115664959 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.115675926 CET44349745172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.115753889 CET49745443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.115901947 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.115931988 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.115995884 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.116180897 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.116197109 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.570611000 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.571013927 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.571029902 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.571335077 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.571645975 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.571712017 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:36.571788073 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:36.615334988 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.040302992 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.040350914 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.040379047 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.040406942 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.040436983 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.040499926 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.040499926 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.040519953 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.040561914 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.041055918 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.041369915 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.041409969 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.041418076 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.041455984 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.041492939 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.041501045 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.081970930 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.081988096 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127142906 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127185106 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127218008 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127348900 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127361059 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.127361059 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.127382040 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127396107 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127420902 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.127443075 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.127484083 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.127499104 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.128000021 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.128031015 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.128050089 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.128058910 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.128088951 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.128102064 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.128108978 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.128144026 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.129570007 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.129626036 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.129656076 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.129672050 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.129682064 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.129720926 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.129724979 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.129733086 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.129776955 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.129976034 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.130278111 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.130302906 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.130316973 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.130326033 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.130354881 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.130359888 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.130367041 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.130409002 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.213781118 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.213834047 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.213857889 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.214004993 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.214004993 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.214018106 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.214044094 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.214430094 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.214463949 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.214483023 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.214493036 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.214517117 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.215054035 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.215081930 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.215104103 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.215111017 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.215126038 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.215151072 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.215934992 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.215989113 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.216481924 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.216521978 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.216535091 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.216541052 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.216559887 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.217212915 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.217241049 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.217262983 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.217269897 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.217289925 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.218030930 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.218070984 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.218075037 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.218111038 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.218122005 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.218166113 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.218221903 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.218308926 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.218326092 CET44349748172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.218359947 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.218369007 CET49748443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.237061977 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.237121105 CET44349749172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.237190962 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.237612963 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.237631083 CET44349749172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.621963978 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.622025967 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.622117043 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.622783899 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.622801065 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.691768885 CET44349749172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.692109108 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.692125082 CET44349749172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.692997932 CET44349749172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.693059921 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.693481922 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.693500996 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.693538904 CET44349749172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.693553925 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.693594933 CET49749443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.693825960 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.693842888 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:37.693901062 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.694099903 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:37.694107056 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.058180094 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.101231098 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.126260996 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.175833941 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.367492914 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.367515087 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.368055105 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.368086100 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.368726969 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.368786097 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.369153976 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.369215965 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.374660969 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.374691010 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.374737024 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.374939919 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.374970913 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.374978065 CET44349750172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.374989033 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.375005007 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.375017881 CET49750443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.375430107 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.375467062 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.375526905 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.376125097 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.376266003 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.376501083 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.376513004 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.376645088 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.376651049 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.426302910 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.656136990 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.656186104 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.656217098 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.656243086 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.656255960 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.656269073 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.656333923 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.656378984 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.656378984 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.671283960 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:38.671336889 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:38.671421051 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:38.671647072 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:38.671657085 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:38.740716934 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.740793943 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.740959883 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.740993023 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741046906 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741070986 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741096973 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.741112947 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741159916 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.741718054 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741771936 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741796970 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741821051 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741822004 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.741836071 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.741867065 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.742602110 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.742630005 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.742652893 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.742661953 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.742674112 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.742701054 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.745606899 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.745631933 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.745656013 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.745670080 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.745729923 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.814626932 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.814856052 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.814888000 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.815893888 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.815958977 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.816330910 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.816390991 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.822776079 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.822848082 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.822871923 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.822900057 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.822906017 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.822945118 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.822977066 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.822992086 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823015928 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823040962 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.823046923 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823056936 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823107004 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.823462963 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823518991 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.823533058 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823577881 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823607922 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823628902 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.823636055 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823645115 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.823678017 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.824137926 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.824162006 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.824208975 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.824209929 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.824224949 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.824265957 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.824316025 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.824650049 CET49751443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.824681044 CET44349751172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.838670969 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:38.838680029 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:38.882260084 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.127674103 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.128047943 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.128068924 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.129106998 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.129165888 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.130331993 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.130397081 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.130587101 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.130594969 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.175163031 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.215826035 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.215884924 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.215925932 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.215940952 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.220523119 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.220566034 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.220577002 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.220587969 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.220628977 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.220633984 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.225418091 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.225461006 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.225461960 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.225474119 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.225521088 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.230102062 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.230168104 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.230214119 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.230222940 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.260355949 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.260682106 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.260730028 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.260878086 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.260895967 CET4434975335.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.260907888 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.260941029 CET49753443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.261919975 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.261960030 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.262008905 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.262377024 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.262393951 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.269931078 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.299510956 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.304127932 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.304160118 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.304239035 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.304394007 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.304394007 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.304727077 CET49752443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.304739952 CET44349752172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.340163946 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.340214968 CET44349755172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.340394020 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.340584040 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.340598106 CET44349755172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.698771000 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.699145079 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.699173927 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.699498892 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.699815989 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.699882984 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.699939966 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.743383884 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.775717020 CET44349755172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.776006937 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.776016951 CET44349755172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.776990891 CET44349755172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.777055025 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.777348042 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.777360916 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.777403116 CET44349755172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.777411938 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.777458906 CET49755443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.777715921 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.777760029 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.777820110 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.777993917 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:39.778007984 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:39.822925091 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.823009968 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:39.823280096 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.823420048 CET49754443192.168.2.435.190.80.1
              Dec 30, 2024 14:24:39.823440075 CET4434975435.190.80.1192.168.2.4
              Dec 30, 2024 14:24:40.213315964 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.213690996 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.213717937 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.214690924 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.214867115 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.215209961 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.215267897 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.215379953 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.215388060 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.268318892 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.336630106 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336683989 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336720943 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336756945 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.336760998 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336781025 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336802959 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.336832047 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336869955 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.336875916 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336920977 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.336976051 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.336981058 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.341455936 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.341499090 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.341519117 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.341535091 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.341579914 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.341588020 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.393225908 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.419204950 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.419295073 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.419348955 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.419349909 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.419375896 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.419411898 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.419423103 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.419471025 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:40.419509888 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.419970036 CET49756443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:40.419984102 CET44349756172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:42.395978928 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:42.396029949 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:42.397114992 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:44.357786894 CET49738443192.168.2.4172.217.16.196
              Dec 30, 2024 14:24:44.357810020 CET44349738172.217.16.196192.168.2.4
              Dec 30, 2024 14:24:48.711366892 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:48.711419106 CET44349763172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:48.711527109 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:48.711708069 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:48.711750984 CET44349764172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:48.711811066 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:48.712182999 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:48.712198019 CET44349763172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:48.712409019 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:48.712424994 CET44349764172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.150279999 CET44349764172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.150628090 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.150641918 CET44349764172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.151783943 CET44349764172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.151853085 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.152303934 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.152317047 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.152359962 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.152389050 CET44349764172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.152446985 CET49764443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.152687073 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.152791023 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.152873993 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.152995110 CET44349763172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.153064013 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.153090000 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.153260946 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.153278112 CET44349763172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.154345989 CET44349763172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.154402018 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.154707909 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.154707909 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.154752016 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.154767036 CET44349763172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.154817104 CET49763443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.154993057 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.155024052 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.155076981 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.155262947 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.155277014 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.585901976 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.586148977 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.586174011 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.587090015 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.587148905 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.587472916 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.587524891 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.587622881 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.587630987 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.617930889 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.618141890 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.618155003 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.619034052 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.619095087 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.619396925 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.619452953 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.638160944 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.669157028 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.669164896 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.716775894 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.898571968 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.898607016 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.898634911 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.898662090 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.898683071 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.898689985 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.898751974 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.898788929 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.898814917 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.978374958 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.978425026 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.978450060 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.978491068 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.978497028 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.978523970 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.978553057 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.980693102 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.980746984 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.980762959 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.980901003 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.980931044 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.980952978 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.980959892 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.980968952 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.981004953 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.981009960 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.981070995 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.981084108 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.983349085 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.983376026 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.983402967 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.983424902 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.983424902 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.983433962 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:49.983453035 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:49.983475924 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.060897112 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061249018 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061280966 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061311960 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.061316013 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061323881 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061363935 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061372042 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.061393023 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061407089 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.061419964 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061464071 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061466932 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.061477900 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.061531067 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.061542988 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063268900 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063335896 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.063348055 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063407898 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063433886 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063447952 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.063460112 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063505888 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.063517094 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063703060 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063728094 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063745975 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.063756943 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063802958 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.063812971 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063831091 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:24:50.063879013 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.066442966 CET49765443192.168.2.4172.67.192.228
              Dec 30, 2024 14:24:50.066473007 CET44349765172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:03.786222935 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:03.786333084 CET44349767172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:03.786495924 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:03.786590099 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:03.786995888 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:03.787033081 CET44349767172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:03.831330061 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083161116 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083199024 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083230972 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083252907 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.083259106 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083271027 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083304882 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083307028 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.083331108 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.083348036 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.124468088 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.167839050 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.167998075 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.168023109 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.168054104 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.168067932 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.168111086 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.168323040 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171153069 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171181917 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171202898 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.171211004 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171245098 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171248913 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.171257019 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171307087 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.171319008 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171577930 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171608925 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171617031 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.171624899 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.171655893 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.172648907 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.172713041 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.172753096 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.172760010 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.213608980 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.218692064 CET44349767172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.252474070 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.252535105 CET44349767172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.253679037 CET44349767172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.253773928 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.254348040 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.254385948 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.254410028 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.254435062 CET44349767172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.254508972 CET49767443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.254689932 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.254723072 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.254787922 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.255001068 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.255012989 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.255928993 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.255992889 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256021976 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256042004 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.256058931 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256098032 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.256161928 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256248951 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256273985 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256299973 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256330013 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.256344080 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256356955 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.256627083 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256655931 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256664991 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.256674051 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.256999969 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.257004976 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259284973 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259321928 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259322882 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.259332895 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259371042 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.259378910 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259409904 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259455919 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.259460926 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259497881 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.259497881 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.259535074 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.275851965 CET49766443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.275876045 CET44349766172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.685524940 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.685801029 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.685817957 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.686113119 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.686434031 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:04.686486006 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:04.736880064 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:19.599328995 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:19.599414110 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:19.599503994 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:20.348642111 CET49768443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:20.348664999 CET44349768172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.494642019 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.494684935 CET44349807172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.494759083 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.495101929 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.495136023 CET44349808172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.495188951 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.495440006 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.495455980 CET44349807172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.495649099 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.495661974 CET44349808172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.957746983 CET44349807172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.958071947 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.958091974 CET44349807172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.959552050 CET44349807172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.959608078 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960203886 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960216999 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960262060 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960292101 CET44349807172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.960344076 CET49807443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960517883 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960534096 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.960582018 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960747004 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.960758924 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.961525917 CET44349808172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.961726904 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.961740017 CET44349808172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.963486910 CET44349808172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.963537931 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.963841915 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.963854074 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.963901997 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.963921070 CET44349808172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.963964939 CET49808443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.964194059 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.964278936 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:30.964356899 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.964517117 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:30.964555979 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.406760931 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.408240080 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.408250093 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.409682989 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.409746885 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.410109997 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.410190105 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.410248041 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.410255909 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.422198057 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.422400951 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.422472954 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.423980951 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.424159050 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.424328089 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.424417973 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.459614038 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.475691080 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.475732088 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.523195982 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.817112923 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817166090 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817212105 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817213058 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.817239046 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817280054 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817281961 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.817296028 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817372084 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817413092 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817415953 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.817426920 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.817451954 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.821911097 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.821954012 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.821959972 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.821969032 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.822016954 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.822022915 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.822309971 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.822350025 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.822360039 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.822366953 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.822405100 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.822412014 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823085070 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823123932 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823136091 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.823143005 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823179960 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.823185921 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823230982 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823343039 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.823349953 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823944092 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.823992014 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.823998928 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.868145943 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.883260965 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883367062 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883410931 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883424997 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.883433104 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883471012 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.883482933 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883697033 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883738995 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883748055 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.883757114 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.883790970 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.884357929 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.884437084 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.884475946 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.884486914 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.884494066 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.884540081 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.885080099 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.885171890 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.885211945 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.885278940 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.885293961 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.885307074 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.885318995 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.885958910 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.886009932 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.886017084 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.886063099 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.886107922 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.886322021 CET49814443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:31.886333942 CET44349814172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:31.930555105 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:31.930638075 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:31.930732012 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:31.930942059 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:31.930969954 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:32.543651104 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:32.568629980 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:32.568658113 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:32.569793940 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:32.570136070 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:32.570319891 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:32.614165068 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:42.404531002 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.404558897 CET44349892172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.404717922 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.404946089 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.404963970 CET44349892172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.405232906 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.451343060 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.493849039 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:42.493892908 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:42.493951082 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:42.699028015 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.699084997 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.699124098 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.699166059 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.699207067 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.699237108 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.699237108 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.699250937 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.699301004 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.775356054 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.775535107 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.775652885 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.775702953 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.775743961 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.775799990 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.775815010 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785300970 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785368919 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.785382986 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785466909 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785521030 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.785532951 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785654068 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785712004 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.785722971 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785835028 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785906076 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.785914898 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785939932 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.785999060 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.786473036 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.786611080 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.786660910 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.786673069 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.832720995 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.857765913 CET44349892172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.857992887 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.858009100 CET44349892172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.859456062 CET44349892172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.859515905 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.859849930 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.859862089 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.859899044 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.859936953 CET44349892172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.859989882 CET49892443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.860172987 CET49896443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.860213041 CET44349896172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.860277891 CET49896443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.860472918 CET49896443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.860500097 CET44349896172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.861741066 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.861923933 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.861993074 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.862006903 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.862102032 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.862158060 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.862169027 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.862360954 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.862409115 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.862420082 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.862946987 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.863003016 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.863013983 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.863096952 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.863157988 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.863168955 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.863243103 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.863295078 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.863306046 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.871618986 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.871700048 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.871712923 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.871938944 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.871992111 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.872234106 CET49815443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:42.872253895 CET44349815172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:42.886957884 CET49821443192.168.2.4172.217.16.196
              Dec 30, 2024 14:25:42.886976004 CET44349821172.217.16.196192.168.2.4
              Dec 30, 2024 14:25:43.323858976 CET44349896172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:43.324142933 CET49896443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:43.324155092 CET44349896172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:43.324433088 CET44349896172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:43.324908018 CET49896443192.168.2.4172.67.192.228
              Dec 30, 2024 14:25:43.324959040 CET44349896172.67.192.228192.168.2.4
              Dec 30, 2024 14:25:43.377823114 CET49896443192.168.2.4172.67.192.228
              TimestampSource PortDest PortSource IPDest IP
              Dec 30, 2024 14:24:27.863904953 CET53506201.1.1.1192.168.2.4
              Dec 30, 2024 14:24:27.870069981 CET53591941.1.1.1192.168.2.4
              Dec 30, 2024 14:24:28.989962101 CET53494171.1.1.1192.168.2.4
              Dec 30, 2024 14:24:31.879136086 CET5138253192.168.2.41.1.1.1
              Dec 30, 2024 14:24:31.879261017 CET6119553192.168.2.41.1.1.1
              Dec 30, 2024 14:24:31.886153936 CET53611951.1.1.1192.168.2.4
              Dec 30, 2024 14:24:31.886228085 CET53513821.1.1.1192.168.2.4
              Dec 30, 2024 14:24:33.791677952 CET5035753192.168.2.41.1.1.1
              Dec 30, 2024 14:24:33.792268038 CET6507353192.168.2.41.1.1.1
              Dec 30, 2024 14:24:33.819828033 CET53503571.1.1.1192.168.2.4
              Dec 30, 2024 14:24:33.824532986 CET53650731.1.1.1192.168.2.4
              Dec 30, 2024 14:24:35.678102016 CET53612481.1.1.1192.168.2.4
              Dec 30, 2024 14:24:38.663388968 CET5911753192.168.2.41.1.1.1
              Dec 30, 2024 14:24:38.664163113 CET6442153192.168.2.41.1.1.1
              Dec 30, 2024 14:24:38.669994116 CET53591171.1.1.1192.168.2.4
              Dec 30, 2024 14:24:38.670864105 CET53644211.1.1.1192.168.2.4
              Dec 30, 2024 14:24:39.308324099 CET6013853192.168.2.41.1.1.1
              Dec 30, 2024 14:24:39.308468103 CET5630153192.168.2.41.1.1.1
              Dec 30, 2024 14:24:39.326922894 CET53601381.1.1.1192.168.2.4
              Dec 30, 2024 14:24:39.339600086 CET53563011.1.1.1192.168.2.4
              Dec 30, 2024 14:24:45.980839014 CET53609131.1.1.1192.168.2.4
              Dec 30, 2024 14:24:48.547039032 CET138138192.168.2.4192.168.2.255
              Dec 30, 2024 14:25:04.714392900 CET53499121.1.1.1192.168.2.4
              Dec 30, 2024 14:25:27.339056015 CET53517351.1.1.1192.168.2.4
              Dec 30, 2024 14:25:27.782289982 CET53620831.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Dec 30, 2024 14:24:31.879136086 CET192.168.2.41.1.1.10xcefeStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:31.879261017 CET192.168.2.41.1.1.10x852dStandard query (0)www.google.com65IN (0x0001)false
              Dec 30, 2024 14:24:33.791677952 CET192.168.2.41.1.1.10xe290Standard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atA (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:33.792268038 CET192.168.2.41.1.1.10xdfd1Standard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              Dec 30, 2024 14:24:38.663388968 CET192.168.2.41.1.1.10x471dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:38.664163113 CET192.168.2.41.1.1.10x5454Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              Dec 30, 2024 14:24:39.308324099 CET192.168.2.41.1.1.10x52bfStandard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atA (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:39.308468103 CET192.168.2.41.1.1.10xd290Standard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Dec 30, 2024 14:24:31.886153936 CET1.1.1.1192.168.2.40x852dNo error (0)www.google.com65IN (0x0001)false
              Dec 30, 2024 14:24:31.886228085 CET1.1.1.1192.168.2.40xcefeNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:33.819828033 CET1.1.1.1192.168.2.40xe290No error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at172.67.192.228A (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:33.819828033 CET1.1.1.1192.168.2.40xe290No error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at104.21.20.126A (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:33.824532986 CET1.1.1.1192.168.2.40xdfd1No error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              Dec 30, 2024 14:24:38.669994116 CET1.1.1.1192.168.2.40x471dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:39.326922894 CET1.1.1.1192.168.2.40x52bfNo error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at172.67.192.228A (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:39.326922894 CET1.1.1.1192.168.2.40x52bfNo error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at104.21.20.126A (IP address)IN (0x0001)false
              Dec 30, 2024 14:24:39.339600086 CET1.1.1.1192.168.2.40xd290No error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              • btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              • https:
              • a.nel.cloudflare.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449743172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:34 UTC702OUTGET / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-30 13:24:35 UTC985INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:24:34 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=ad7ae983b0e011160735dda4bfdd4b41; expires=Mon, 30-Dec-2024 14:24:34 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sBA%2BhCUK10Jp5uZrrM%2BpC8Hgvf5RPeqwmmjE4mx%2FvFYU6w60zTw4pOx%2BIpHpe6sd5Sty5mFw%2BcaBhckaqiEMIM1Efq1epgd%2FZBtmRIp7jQ85oGCSRBPqsLWcfKaXXgCqmt3SKro7mEcGfmdbd3eXPT%2FMZiZ2hG96FEADjKVpsEqGRHTFmy9UcCquwvKk8g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa259d57c4a43cf-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1617&min_rtt=1614&rtt_var=612&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2970&recv_bytes=1280&delivery_rate=2669104&cwnd=180&unsent_bytes=0&cid=41ca552b305f7c64&ts=317&x=0"
              2024-12-30 13:24:35 UTC384INData Raw: 31 38 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1857<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:24:35 UTC1369INData Raw: d0 b5 20 d0 bf d0 be d0 bf d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 20 d0 bf d1 80 d0 be d1 81 d0 b0 d0 ba 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 73 70 72 75 74 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 62 73 32 73 68 6f 70 2e 67 6c 2c 20 62 73 32 73 69 74 65 2e 61 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d 77 6d 79 6b 77 37 77 6b 70 79 61 64 2e 6f 6e 69 6f 6e 2c 20 62 74 72
              Data Ascii: ."><meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btr
              2024-12-30 13:24:35 UTC1369INData Raw: d0 b9 d1 82 d0 b5 20 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 6f 6e 69 6f 6e 3c 2f 68 35 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 9d d0 b0 d0 b2 d0 b5 d1 80 d0 bd d1 8f d0 ba d0 b0 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d0 bb d0 b8 d1 81 d1 8c 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 ba d0 be d0 b3 d0 b4 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 8b d1 87 d0 bd d0 be d0 bc 20 d0 bc d0 b0 d0 b3 d0 b0 d0 b7 d0
              Data Ascii: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion</h5><div style="color:#fff!important;height: 0;font-size:15px;"><p> ,
              2024-12-30 13:24:35 UTC1369INData Raw: d1 80 d1 8b d0 bc 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 20 d0 b4 d0 be d0 bb d0 b3 d0 be d1 81 d1 80 d0 be d1 87 d0 bd d0 be d0 b5 20 d1 81 d0 be d1 82 d1 80 d1 83 d0 b4 d0 bd d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 2e 20 d0 95 d1 81 d0 bb d0 b8 20 d0 b2 d1 8b 20 d1 80 d0 b5 d1 88 d0 b8 d1 82 d0 b5 20 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 8e 20 d1 81 d1 83 d0 b4 d1 8c d0 b1 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 be d0 bb d1 8e 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d1 8f 20 d0 b8 20 d0 b2 d1 8b d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 b0 d0 b2 d1 86 d0 b0 20 d0 bd d0 b0 d1 83 d0 b3 d0 b0 d0 b4 2c 20 d0 b0 20 d0 be d0 bd 20 d0 be d0 ba d0 b0 d0 b6 d0 b5 d1 82
              Data Ascii: . ,
              2024-12-30 13:24:35 UTC1369INData Raw: 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b
              Data Ascii: @font-face { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 16px;
              2024-12-30 13:24:35 UTC379INData Raw: 78 6c 20 74 65 78 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69
              Data Ascii: xl text-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aaa" i
              2024-12-30 13:24:35 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 64 35 67 64 78 5a 6e 76 2f 2b 6c 77 38 70 6b 38 6f 39 48 4d 61 4a 51 54 6b 68 41 53 51 67 67 51 43 41 78 59 4a 6b 6e 72 4e 51 61 38 47 41 64 32 73 58 2b 77 44 6d 74 68 6a 4b 2f 44 65 6f 31 33 73 61 38 4e 6d 48 43 4e 6a 63 31 64 45 36 36 78 6c 32 44 44 4c 69 59 49 54 42 4a 52 43 52 42 47 57 61 4d 63 52 36 4f 4a 35 38 79 63 32 48 33 2f 4f 4e 4d 39 64 65 70 55 39 7a 6b 6a 38 4e
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOy9d5gdxZnv/+lw8pk8o9HMaJQTkhASQggQCAxYJknrNQa8GAd2sX+wDmthjK/Deo13sa8NmHCNjc1dE66xl2DDLiYITBJRCRBGWaMcR6OJ58yc2H3/ONM9depU9zkj8N
              2024-12-30 13:24:35 UTC1369INData Raw: 31 79 45 56 77 70 4c 7a 35 59 55 6f 59 51 51 74 2b 71 45 4a 72 2f 7a 4c 51 73 71 4a 54 30 78 54 74 41 55 36 46 65 61 6c 76 2f 76 6c 35 58 67 37 73 31 2b 35 71 65 37 46 7a 75 5a 38 4b 39 65 64 4b 6d 36 76 6a 75 66 31 72 52 39 2f 6c 54 5a 6f 6c 63 72 72 70 51 5a 37 38 66 6c 42 79 57 73 77 4c 69 65 73 5a 44 35 55 73 34 58 4f 31 51 39 68 69 57 48 6b 4e 47 54 36 73 41 5a 73 50 31 4b 31 43 62 47 66 79 48 58 6b 70 58 57 49 66 64 35 46 57 4b 4c 6b 63 79 4a 53 64 65 42 79 6d 52 51 46 67 68 69 66 6e 41 45 78 49 32 4a 59 70 78 50 4c 51 6c 4c 75 33 4b 4e 70 33 4c 49 51 45 41 76 4d 4b 36 7a 66 4d 36 2f 4f 4b 61 49 72 46 63 49 53 42 5a 6d 59 54 31 56 38 49 72 2f 48 51 36 72 4f 57 43 34 2b 72 34 34 6c 66 69 50 6e 78 53 47 2f 50 4d 69 64 53 45 56 2b 48 66 74 34 71 42 4a
              Data Ascii: 1yEVwpLz5YUoYQQt+qEJr/zLQsqJT0xTtAU6Fealv/vl5Xg7s1+5qe7FzuZ8K9edKm6vjuf1rR9/lTZolcrrpQZ78flByWswLiesZD5Us4XO1Q9hiWHkNGT6sAZsP1K1CbGfyHXkpXWIfd5FWKLkcyJSdeBymRQFghifnAExI2JYpxPLQlLu3KNp3LIQEAvMK6zfM6/OKaIrFcISBZmYT1V8Ir/HQ6rOWC4+r44lfiPnxSG/PMidSEV+Hft4qBJ
              2024-12-30 13:24:35 UTC1369INData Raw: 55 54 43 54 58 50 2b 2f 50 6c 38 38 59 74 66 72 4c 6a 51 6e 6e 2f 2b 65 52 35 37 37 44 48 33 2f 70 35 37 37 6e 48 7a 31 64 2f 66 37 79 49 4f 68 37 2b 46 43 78 66 79 70 53 39 39 69 57 51 79 79 57 32 33 33 63 61 75 58 62 76 63 65 4f 66 4f 6e 63 75 33 76 76 57 74 69 75 42 31 4f 66 4a 72 67 4e 64 64 64 78 31 7a 35 73 77 68 47 6f 31 69 32 7a 61 54 4a 30 39 6d 78 6f 77 5a 76 50 72 71 71 31 78 34 34 59 56 46 36 61 6f 36 36 4e 65 2b 39 6a 57 58 33 38 39 2f 2f 76 4f 65 6e 56 6a 46 76 30 71 59 56 4a 4c 58 53 68 71 65 54 43 6f 42 56 6d 6b 6e 55 61 45 70 38 62 65 63 58 31 6e 77 65 41 6b 69 72 38 36 6b 69 71 64 63 58 72 79 65 79 65 68 61 4a 55 6a 4b 43 5a 66 52 30 76 48 45 34 66 65 4e 48 39 71 55 79 51 39 56 79 65 39 55 5a 4b 6f 6b 6e 6c 7a 52 44 73 4b 36 37 37 37 37
              Data Ascii: UTCTXP+/Pl88YtfrLjQnn/+eR577DH3/p577nHz1d/f7yIOh7+FCxfypS99iWQyyW233cauXbvceOfOncu3vvWtiuB1OfJrgNdddx1z5swhGo1i2zaTJ09mxowZvPrqq1x44YVF6ao66Ne+9jWX389//vOenVjFv0qYVJLXShqeTCoBVmknUaEp8becX1nweAkir86kiqdcXryeyehaJUjKCZfR0vHE4feNH9qUyQ9Vye9UZKoknlzRDsK67777
              2024-12-30 13:24:35 UTC1369INData Raw: 66 4f 6e 56 78 78 78 52 57 30 74 4c 54 77 64 33 2f 33 64 39 78 77 77 77 31 55 56 31 65 7a 65 76 56 71 39 2f 32 6e 50 2f 31 70 78 6f 77 5a 77 36 63 2b 39 61 6d 69 2b 50 2f 68 48 2f 36 42 33 2f 37 32 74 31 78 31 31 56 55 30 4e 54 56 78 78 52 56 58 6c 4e 53 52 53 6e 58 30 55 7a 50 6c 36 2f 47 67 46 62 2f 76 50 77 77 45 56 53 36 65 44 77 74 68 2b 53 46 51 50 39 54 6c 68 61 7a 45 33 31 35 43 53 79 38 58 55 50 7a 67 38 35 2f 2f 50 46 75 32 62 4f 48 36 36 36 38 76 73 69 48 5a 74 73 33 52 6f 30 65 5a 4d 6d 56 4b 30 54 4e 6e 78 42 66 6a 63 67 53 4f 67 38 36 63 5a 37 66 65 65 69 75 72 56 71 32 69 76 72 36 65 63 44 6a 73 4e 6a 37 44 4d 44 68 79 35 41 67 7a 5a 38 37 45 4e 45 31 4d 30 79 51 59 44 4a 4a 49 4a 4e 42 31 33 58 31 6d 6d 71 61 76 67 66 4b 78 78 78 34 6a 45
              Data Ascii: fOnVxxxRW0tLTwd3/3d9xwww1UV1ezevVq9/2nP/1pxowZw6c+9ami+P/hH/6B3/72t1x11VU0NTVxxRVXlNSRSnX0UzPl6/GgFb/vPwwEVS6eDwth+SFQP9TlhazE315CSy8XUPzg85//PFu2bOH6668vsiHZts3Ro0eZMmVK0TNnxBfjcgSOg86cZ7feeiurVq2ivr6ecDjsNj7DMDhy5AgzZ87ENE1M0yQYDJJIJNB13X1mmqavgfKxxx4jE


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449744172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:35 UTC682OUTGET /css/style.css?97c2 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=ad7ae983b0e011160735dda4bfdd4b41
              2024-12-30 13:24:35 UTC938INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:24:35 GMT
              Content-Type: text/css
              Transfer-Encoding: chunked
              Connection: close
              Last-Modified: Wed, 12 Jun 2024 17:17:13 GMT
              ETag: W/"6669d819-fe18"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WLaIHsCLRGtNyUnH%2B844O4a3iiFs8cGPOyPVj6hwsFY90SZlQBj%2B4aG%2BrAgtfi996QVz2f2B98RM75zs%2FmQJAc3WR6LngG9nYsk4q4E5AfxtzFwkO8Qt4J%2BGQJCIWMxRfX8EkmC8XeOpSVPxDfnPuJ8X0fcsImg3u7iyhqkKn5VuEsqzb8k1XkSq%2BPJzRw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa259d74bf8c439-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1530&min_rtt=1526&rtt_var=581&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1260&delivery_rate=2805893&cwnd=208&unsent_bytes=0&cid=ba3eeba1da33ce32&ts=606&x=0"
              2024-12-30 13:24:35 UTC431INData Raw: 37 63 63 65 0d 0a 2e 6c 6f 67 6f 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 2e 36 29 0a 7d 0a 2e 6c 6f 67 6f 3a 68 6f 76 65 72 2c 2e 6c 6f 67 6f 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32
              Data Ascii: 7cce.logo{ --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity)); --fill: rgb(241 241 241 / .6)}.logo:hover,.logo:focus{ --tw-text-opacity: 1; color:rgb(70 54 255 / var(--tw-text-opacity)); --fill: rgb(241 241 2
              2024-12-30 13:24:35 UTC1369INData Raw: 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 7d 0a 0a 0a 0a 20 20 2f 2a 20 4f 50 54 49 4f 4e 41 4c 20 48 4f 56 45 52 20 53 54 41 54 45 20 2a 2f 0a 20 20 2e 66 61 71 2d 64 72 61 77 65 72 5f 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 45 34 42 35 32 20 20 3b 0a 20
              Data Ascii: cursor: pointer; display: block; font-size: 1.25em; font-weight: 700; position: relative; margin-bottom: 0; transition: all 0.25s ease-out; } /* OPTIONAL HOVER STATE */ .faq-drawer__title:hover { color: #4E4B52 ;
              2024-12-30 13:24:35 UTC1369INData Raw: 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 0a 7d 0a 2e 6e 61 76 3e 61 5b 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 70 61 67 65 5d 2c 2e 6e 61 76 5f 5f 74 6f 67 67 6c 65 3a 68 61 73 28 3a 63 68 65 63 6b 65 64 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a
              Data Ascii: :focus-within{ --tw-bg-opacity: 1; background-color:rgb(70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity))}.nav>a[aria-current=page],.nav__toggle:has(:checked){ --tw-text-opacity:
              2024-12-30 13:24:35 UTC1369INData Raw: 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2c 20 30 20 30 20 23 30 30 30 30 29 0a 7d 0a 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 77 69 64 74 68 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 0a 7d 0a 2e 66 6f 6f 74 65 72 20 61 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 3a 68 6f 76 65 72 2c 2e 66
              Data Ascii: hadow),var(--tw-ring-shadow),var(--tw-shadow, 0 0 #0000)}[role=doc-pagelist] a{ display:flex; height:2.5rem; width:2.5rem; align-items:center; justify-content:center; border-radius:9999px}.footer a[role=doc-pagelist] a:hover,.f
              2024-12-30 13:24:35 UTC1369INData Raw: 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 3a 6e 6f 6e 65 0a 7d 0a 2e 66 6f 6f 74 65 72 20 61 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 66 6f 6f 74 65 72 20 61 2e 62 74 6e 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 39 20 32 35 30 20 32 35 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29
              Data Ascii: dding:.5rem 1.25rem; text-decoration-line:none}.footer a.btn:hover,.footer a.btn:focus{ --tw-bg-opacity: 1; background-color:rgb(70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(249 250 251 / var(--tw-text-opacity))
              2024-12-30 13:24:35 UTC1369INData Raw: 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 0a 7d 0a 2e 64 69 76 69 64 65 2d 6c 6f 63 61 74 69 6f 6e 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 63 61 6c 63 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 0a 7d 0a 2e 64 69 76 69 64 65 2d 6c 6f 63 61 74 69 6f 6e 3e
              Data Ascii: drop-filter:blur(4px)}.divide-location>:not([hidden])~:not([hidden]){ --tw-divide-x-reverse: 0; border-right-width:calc(1px * var(--tw-divide-x-reverse)); border-left-width:calc(1px * calc(1 - var(--tw-divide-x-reverse)))}.divide-location>
              2024-12-30 13:24:35 UTC1369INData Raw: 6f 70 2d 66 75 6c 6c 7b 0a 20 20 20 20 74 6f 70 3a 31 30 30 25 0a 7d 0a 2e 7a 2d 31 30 7b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 31 30 0a 7d 0a 2e 6f 72 64 65 72 2d 31 7b 0a 20 20 20 20 6f 72 64 65 72 3a 31 0a 7d 0a 2e 6f 72 64 65 72 2d 39 38 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 38 0a 7d 0a 2e 6f 72 64 65 72 2d 39 39 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 39 0a 7d 0a 2e 2d 6d 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 2d 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 2d 30 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 0a 7d 0a 2e 6d 2d 61 75 74 6f 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 0a 7d 0a 2e 2d 6d 78 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72
              Data Ascii: op-full{ top:100%}.z-10{ z-index:10}.order-1{ order:1}.order-98{ order:98}.order-99{ order:99}.-m-1{ margin:-.25rem}.m-0{ margin:0}.m-auto{ margin:auto}.-mx-1{ margin-left:-.25rem; margin-right:-.25r
              2024-12-30 13:24:35 UTC1369INData Raw: 2e 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 33 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 34 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 0a 7d 0a 2e 6d 62 2d 35 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 37 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 32 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 33 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 36 7b 0a 20 20 20 20 6d 61 72 67 69
              Data Ascii: .5rem}.mb-3{ margin-bottom:.75rem}.mb-4{ margin-bottom:1rem}.mb-5{ margin-bottom:1.25rem}.mb-7{ margin-bottom:1.75rem}.ml-1{ margin-left:.25rem}.ml-2{ margin-left:.5rem}.ml-3{ margin-left:.75rem}.ml-6{ margi
              2024-12-30 13:24:35 UTC1369INData Raw: 0a 7d 0a 2e 68 2d 31 32 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 33 72 65 6d 0a 7d 0a 2e 68 2d 32 34 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 36 72 65 6d 0a 7d 0a 2e 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 0a 7d 0a 2e 77 2d 70 78 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 70 78 0a 7d 0a 2e 77 2d 31 32 7b 0a 20 20 20 20 77 69 64 74 68 3a 33 72 65 6d 0a 7d 0a 2e 77 2d 32 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 36 72 65 6d 0a 7d 0a 2e 77 2d 34 30 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 72 65 6d 0a 7d 0a 2e 77 2d 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 72 65 6d 0a 7d 0a 2e 68 2d 66 75 6c 6c 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 0a 7d 0a 2e 77 2d 66 75 6c 6c 7b 0a 20 20 20 20 77 69 64 74
              Data Ascii: }.h-12{ height:3rem}.h-24{ height:6rem}.min-h-screen{ min-height:100vh}.w-px{ width:1px}.w-12{ width:3rem}.w-24{ width:6rem}.w-40{ width: 10rem}.w-4{ width:1rem}.h-full{ height:100%}.w-full{ widt
              2024-12-30 13:24:35 UTC1369INData Raw: 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 0a 7d 0a 2e 66 6c 65 78 2d 77 72 61 70 7b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 0a 7d 0a 2e 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 7b 0a 20 20 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 0a 7d 0a 2e 70 6c 61 63 65 2d 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 70 6c 61 63 65 2d 69 74 65 6d 73 3a 73 74 61 72 74 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 63 65 6e 74 65 72 7b 0a 20 20 20 20 61 6c 69 67
              Data Ascii: ction:column}.flex-wrap{ flex-wrap:wrap}.place-content-center{ place-content:center}.place-items-start{ place-items:start}.content-start{ align-content:flex-start}.items-start{ align-items:flex-start}.items-center{ alig


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449748172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:36 UTC747OUTGET /fonts/Inter-Regular.woff2 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=ad7ae983b0e011160735dda4bfdd4b41
              2024-12-30 13:24:37 UTC965INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:24:36 GMT
              Content-Type: application/octet-stream
              Content-Length: 100388
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 13:13:21 GMT
              ETag: "6579adf1-18824"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r6BBKbeQ%2FVEVaL11pdo0b76FDuCBvg116iCT9IST%2F1b85mIS9Nzi6aDuGFYxMqMR9AA45k3EDnd9N0g0battx345iWXxB24eJHkukugUhomtCDMzG%2Fyk1GTaNkVfYhFRvGoXwlYaBRN3m7KMlMKZbiCeL8IYDZEqojSkW5t48GBHblXXZoNWDQ3s6BKnZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa259e0ff274267-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1581&rtt_var=615&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1325&delivery_rate=2619617&cwnd=235&unsent_bytes=0&cid=2df73c107edb4b47&ts=475&x=0"
              2024-12-30 13:24:37 UTC404INData Raw: 77 4f 46 32 00 01 00 00 00 01 88 24 00 10 00 00 00 04 c3 90 00 01 87 be 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 c1 0a 1c 81 aa 78 06 60 3f 53 54 41 54 48 00 81 cb 0a 11 08 0a 88 cd 04 87 9e 04 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8d 6c 07 81 c9 1e 0c 07 5b 26 43 b4 d6 37 f1 b7 97 cc 66 10 06 93 2e ab b6 54 60 1f bd f2 71 e0 1d ea 1a a3 fb dc 26 10 16 6a 7d ed 54 02 93 e1 3e 6b 4b 48 bb 4d 05 44 4f 6d 1c d2 aa 2b 97 c5 f0 fe d5 1b a8 93 25 2d 9f 43 af 9d a3 ad 3e 59 5c 70 7d e4 ec ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 66 59 44 6d d6 5d b3 a4 7a 66 f6 63 81 05 14 04 f9 15 79 94 f8 45 a3 9e 1a 93 4b 72 af 10 19 c5 a3 20 11 51 d2 cc e7 94 a0 a9 29 2c 00 4d 95 da 9a 95 18 68 b5 51 a7 aa 3b b1 ab a3 4b 0a
              Data Ascii: wOF2$x`?STATHP6$J l[&C7f.T`q&j}T>kKHMDOm+%-C>Y\p}ofYDm]zfcyEKr Q),MhQ;K
              2024-12-30 13:24:37 UTC1369INData Raw: 8b bc 6a a5 2d a6 52 a4 55 f8 92 07 95 a6 07 59 4a bf a0 5c e8 ad 19 9b a5 57 3e a2 07 db 97 c8 d6 88 06 19 d3 15 75 08 b6 25 7a 3c a8 8e 2e 8f da a3 9a 75 95 37 1e 65 2b 73 31 f1 e7 7e 01 7a be cc 80 f7 a3 2d f2 89 8f 26 9c 4b 7b 2f 87 ba 4d c9 be 4a fd f4 fc 55 ba 2a 84 15 b4 63 e8 6b 48 e7 a7 be 34 29 31 fa 0a dc 4c b2 39 a2 10 74 4d 0c ec 2d f7 a0 92 e5 74 a1 bd 5c 1b 0e 32 a8 6e bd aa 3b 5d ea a9 43 e5 da 36 87 a8 4a d9 ab 1b dc 72 c9 9f 40 0a 7b 6c 84 a0 76 b2 e8 b7 37 d2 f3 2f 31 06 70 15 65 c5 f5 1f 56 51 7c a6 ec 94 62 9e 59 11 80 0f a6 9b 52 06 d6 9e ec 93 b4 3c 23 24 30 31 ab 84 ea e0 4d 3c 9d 72 c2 48 18 c4 87 3c f8 20 97 c9 4d 47 e8 56 66 68 13 93 38 7f 95 57 a7 83 6a d3 ed c9 a1 44 4c 68 ac a7 38 28 26 b3 90 38 86 4c e4 14 be 5e bf a1 f9 c8
              Data Ascii: j-RUYJ\W>u%z<.u7e+s1~z-&K{/MJU*ckH4)1L9tM-t\2n;]C6Jr@{lv7/1peVQ|bYR<#$01M<rH< MGVfh8WjDLh8(&8L^
              2024-12-30 13:24:37 UTC1369INData Raw: 01 ef 62 d3 a5 79 3f f3 35 35 54 12 89 14 2f d2 a9 0c e9 4b 87 e7 a3 7b 7e bb 3b e7 bf 3b 03 9f 3e 17 70 05 94 63 9c 60 15 79 a6 fd ff a8 d3 bf d8 d2 d3 b3 99 09 66 9a 6d 33 a7 59 c1 c2 43 12 64 91 40 06 90 55 20 63 42 36 59 3f 32 b2 65 75 6f 7e d6 e8 a4 93 fc d6 60 63 ab 13 7e 4b 7e 38 8d 4e 4b 26 39 9d 74 42 e7 1f 9e d7 cd ff 63 81 8a c5 0a 2a 16 2b 38 aa 38 50 91 29 32 22 c9 26 24 21 83 84 8c 1b 42 02 81 0c 12 c8 26 61 07 12 0d 7b c9 0c c3 c5 ae 4c 2b ca b4 a2 a0 d8 29 d6 31 5f c5 6a d7 d3 3e fb bf b7 7f f1 df 9c 7b ad eb ab f7 a2 cd 8a 62 1e a6 15 5d 51 0c f5 87 09 a2 d5 87 28 a2 9c 0f f3 10 8b 1a f4 e1 2e 22 35 45 04 53 44 31 41 0d a2 98 60 96 43 11 8b 3e fc a1 0d 22 98 c5 84 43 6a 82 68 4d d0 87 28 e6 55 6c 45 10 8b 28 66 11 a9 9b ea 43 6d 45 d0 6e
              Data Ascii: by?55T/K{~;;>pc`yfm3YCd@U cB6Y?2euo~`c~K~8NK&9tBc*+88P)2"&$!B&a{L+)1_j>{b]Q(."5ESD1A`C>"CjhM(UlE(fCmEn
              2024-12-30 13:24:37 UTC1369INData Raw: 82 e3 c0 73 c6 85 8a 68 46 b7 c6 db e8 56 91 b5 e1 bd 8b 64 7c a4 0b 95 5a 97 24 1b a5 8a 14 19 17 06 0a 95 a6 36 14 cf ff ff 5e ff 67 d7 a4 66 7f 87 70 1c 47 69 11 0e 85 30 38 73 6f f2 28 3b b9 6f 7c 0e a5 49 5c dc 2f 8a d2 8a 05 e5 91 08 2d f9 3f 55 fb b7 c5 88 cb 8d 2f e5 ea 67 87 5c 74 da 50 39 a6 d6 4d 33 b8 77 06 97 98 01 40 12 24 25 8a 20 25 2d b9 ca 1b 29 e9 05 ed be f3 00 02 e4 82 41 b2 c4 17 b5 3f ed be 1f 52 5a c9 21 84 d2 45 eb ce 55 c8 9d cf 3f bd 8b d6 6e 6a b7 b5 3b d7 6e 4a c3 f3 71 aa a6 f7 2d 94 67 3f 82 b9 02 16 a8 20 15 5f 03 d7 a4 01 5c 5c db d7 16 4f 2d 60 d5 9a 15 b8 16 9a d2 5a cf ce 03 be d1 27 59 c4 f2 8b a6 b3 2d 13 ac 39 d2 ed c7 13 31 16 15 c0 7f df b2 3e e9 9e 8c 77 d7 4c 46 ac 4c 56 c9 75 37 e2 33 ec 7f a1 85 42 74 4d a5 5c
              Data Ascii: shFVd|Z$6^gfpGi08so(;o|I\/-?U/g\tP9M3w@$% %-)A?RZ!EU?nj;nJq-g? _\\O-`Z'Y-91>wLFLVu73BtM\
              2024-12-30 13:24:37 UTC1369INData Raw: 38 74 68 a0 1a bc f7 af 75 0c 72 7f 98 c6 68 a0 d2 6f 34 46 50 a3 3c 15 64 a3 04 f4 8b 01 32 5c 6b 7d 30 4a 3a 48 d5 73 38 ed 3d 06 ea f5 25 10 b0 13 03 f5 fc 2f 16 de cb a3 2f e0 a3 4d 59 e6 d0 ff 1a 7d d5 0d eb 8d 32 44 f6 2d 0d a1 61 06 ff c3 42 0d 4b 84 2f 99 c0 91 4a d5 45 68 74 da 8d 29 b0 5a 00 47 7c 86 72 e8 70 9f 0f ea 15 56 df ad 32 80 dd aa c0 82 8d 8e f1 1b 1c 3e cb 39 0a 8d 03 85 36 79 29 a6 07 14 d1 43 a1 24 37 6a 72 58 99 28 34 2e 51 14 8b bc 42 4a 34 90 23 48 fd c0 96 ff 7d 76 f2 ff 95 c8 28 7d 75 95 91 48 88 7b a4 29 ba af 0a 43 43 c2 ab 62 13 58 d6 28 26 92 43 38 d0 20 96 42 2c 8c 70 e3 49 c1 65 c5 47 f3 c2 ef 25 3e ac 37 eb 1f 26 ec a3 bf ac cf 3f 22 14 23 34 aa 1b 3e 1a 79 c4 50 03 b0 db f1 a7 7c 4c a1 c8 cf 00 ac 68 0f 62 11 96 7c bf
              Data Ascii: 8thurho4FP<d2\k}0J:Hs8=%//MY}2D-aBK/JEht)ZG|rpV2>96y)C$7jrX(4.QBJ4#H}v(}uH{)CCbX(&C8 B,pIeG%>7&?"#4>yP|Lhb|
              2024-12-30 13:24:37 UTC1369INData Raw: 3b 75 65 fa 43 6b 3e c0 3b fe 4e c1 fb ca 2b 89 45 da d1 67 f8 05 d0 8f ec a8 11 8a 44 13 9e 88 3f d3 76 17 49 86 5a 75 69 8d 42 29 a6 7c 5b e3 02 04 c7 39 27 de 78 e0 d4 ba 6e 87 4d 37 07 e3 64 8c fe d9 f8 79 fa f3 1d 80 7c 26 fe 99 cc f6 a0 ff d8 c1 91 a4 57 54 bb 36 fc 28 a4 08 fe 2b c5 26 3f 53 07 c9 52 65 f7 4e c9 58 cd bb 7d 2b c9 5c d4 00 bd e5 0a f0 4c 38 33 d9 ae 75 bb 36 5e 91 f4 05 82 ef 32 03 4f 8b 9d f7 a0 36 d0 7a bd 39 33 1b 84 94 e9 66 0a ff 87 1b 72 5b d5 a5 79 e6 d2 49 50 51 11 10 07 98 e4 59 f1 1d 36 fd 30 64 4d 4a 05 7f 90 f4 f8 8d c0 1d 49 cb 54 c9 56 5d fb 95 8e e0 e0 78 a1 3d bb e7 01 0f a8 02 c2 1b 40 91 3d 72 7e a8 6b 34 6f 37 53 61 e2 6f 2d 8d 5a cf a9 fc c3 df f9 20 62 8c c7 74 83 de 03 55 91 28 4d ed 9e 21 b1 cf 48 9f 35 44 be
              Data Ascii: ;ueCk>;N+EgD?vIZuiB)|[9'xnM7dy|&WT6(+&?SReNX}+\L83u6^2O6z93fr[yIPQY60dMJITV]x=@=r~k4o7Sao-Z btU(M!H5D
              2024-12-30 13:24:37 UTC1369INData Raw: ea 7c 9a fe cc 85 b4 92 1a 52 ba 49 4b 4f 06 89 ca 50 d6 b1 d0 77 39 a4 42 8e e4 83 98 9f 06 c9 02 0a a1 b0 62 eb 31 2a c0 59 9a ca 5d 99 de fc 54 91 86 30 56 4f 5b 3c b5 31 11 e7 23 43 23 1d 1e 08 e6 92 e0 ca 1b c9 66 e1 a3 7a 8e 81 a4 1b c4 67 20 b6 d0 18 02 c6 f2 b8 d9 48 03 67 9b 44 4c 49 a1 21 ce 54 73 fc b3 3d a2 30 b3 7d e6 93 69 81 85 35 3c 6c 11 3a 3b 22 a6 bc 21 6e 25 bc 65 79 cf 96 2a 24 96 13 d6 ee 75 da 3a 9d b1 5e 0d b6 d7 d7 ec 23 c6 7e 01 b1 47 10 e7 28 e8 ec 89 a5 45 17 eb 1f dd 81 d8 cf 00 67 bf 34 04 dc f7 68 ca 5f 78 af 53 4f f5 af 67 bf fa 7f c1 20 ae 72 15 66 ae 71 03 8c 9b b8 09 8d cb cc 2b c1 78 65 40 f2 2a 0d e9 d5 ee 6d 6f 52 b3 7a 04 aa 5f 03 e2 6a 58 63 ac bc 01 40 bc a1 89 19 ae 83 97 e7 4e ab cf f5 ee 77 bc fd d1 9f b8 08 e0
              Data Ascii: |RIKOPw9Bb1*Y]T0VO[<1#C#fzg HgDLI!Ts=0}i5<l:;"!n%ey*$u:^#~G(Eg4h_xSOg rfq+xe@*moRz_jXc@Nw
              2024-12-30 13:24:37 UTC1369INData Raw: b7 e9 0d 97 f9 9e 71 22 31 cc cf 8f 18 8b 06 8c 23 57 37 d9 22 58 12 27 f0 70 4c 94 77 69 d6 ec 38 af 12 ae f1 e4 b4 18 bc 75 66 ea ae 06 b0 ee 92 b8 41 e7 0a d6 0a 9a 8d 90 64 39 6a c8 ad 79 60 5e 35 48 06 0b 16 24 4b 5b 8e 5c 79 5a 2a 94 26 5d 9a 74 69 6d 35 23 86 42 06 d8 d8 5d a6 31 8d 25 a8 0e b6 7a 44 02 5f 84 64 05 fb 8c 5e f0 33 c0 c1 81 9e 14 92 97 aa f5 32 57 55 b6 54 55 65 ab 26 3b b2 66 6f f1 1a 67 95 2a 5f 45 f9 2a b2 57 2b b8 cc 85 77 b0 b2 b3 b2 b7 35 d6 a9 f0 2a 9d 35 ec db 28 56 31 35 13 5c 44 e1 15 fb c1 02 05 62 64 b6 35 d6 a8 28 d4 3b d2 38 52 5a 4b d2 54 52 a4 d4 73 9a fd 74 8a da 47 57 a4 68 ba dd dc 9a 88 06 ea a6 26 2a a9 a3 5e 3b dd e2 65 9c 7f e7 29 56 ba a2 da fc dd 6c 3f d2 42 e3 63 0c 0d ad 8e 64 a1 b5 cc bf 6f 23 70 c1 b6 8f
              Data Ascii: q"1#W7"X'pLwi8ufAd9jy`^5H$K[\yZ*&]tim5#B]1%zD_d^32WUTUe&;fog*_E*W+w5*5(V15\Dbd5(;8RZKTRstGWh&*^;e)Vl?Bcdo#p
              2024-12-30 13:24:37 UTC1369INData Raw: ff 17 56 d7 b7 38 cd fc 71 79 d2 bd 53 cf db 69 4b 47 70 d1 13 a5 b7 fb 79 60 95 a4 a6 9d e0 63 cc 05 b0 5e 8b a3 16 35 d7 b6 49 bf f4 4d f4 3d 30 41 65 86 4f 17 90 fd 1e 91 dc ae 3c 01 ef 77 e6 b1 32 3f 23 a7 ce 8c 2a 70 49 25 72 7a 1a 7f d8 72 2d 27 cb 8b a3 f3 5b a5 28 a6 7e a8 f5 3c 26 ab d2 6c 4a 9f c9 b4 3e 7a e2 24 12 61 4c 56 82 4b a7 48 95 06 b9 3b 43 38 f3 ae b2 a2 fb 81 b2 51 b3 42 34 26 ab 70 f5 7a dd b8 6f 2b d6 cc e1 44 83 fd 0d 44 53 f2 8b 42 01 40 27 a1 0d f1 8a e3 c1 bb 04 99 bd 19 6e 31 b6 cb e4 2b 81 1e 4e c7 41 7a 7d 6d bc 9d c5 31 9c 25 0e 27 61 70 7c 28 9c c0 b8 f3 49 21 c7 24 33 3b 39 0d 95 37 59 23 d0 a6 d6 62 6b 6d f5 72 f8 06 f0 0e c4 9c e3 16 55 4b 9e ee b2 8b 56 c6 97 af d6 b8 6b 4e 5a ff 99 b0 aa 98 53 93 2c 3c 62 52 9e 5b 69
              Data Ascii: V8qySiKGpy`c^5IM=0AeO<w2?#*pI%rzr-'[(~<&lJ>z$aLVKH;C8QB4&pzo+DDSB@'n1+NAz}m1%'ap|(I!$3;97Y#bkmrUKVkNZS,<bR[i
              2024-12-30 13:24:37 UTC1369INData Raw: 3d 99 35 73 6a 53 ae 14 4d 7c ad 1c 5a 98 73 5a 66 96 e6 6a 75 32 da 63 28 00 08 a0 8e 28 58 05 67 25 2b 00 af 9f 77 5f 14 00 00 80 82 01 78 d2 32 0f b4 37 23 98 30 27 96 8b ca 39 03 06 38 3f 9a 36 d9 01 6e 2a 86 18 e0 f9 f1 0e 6f ad a3 07 66 3e cf 2b 03 1e 92 21 a4 48 95 06 29 5d 86 cc 94 75 16 b3 df e8 ef 12 33 11 ee 24 dd 9a 7f ee 70 63 e8 02 34 7a a6 c4 4c a4 20 b5 fe dd 44 bd db d2 26 4b ee 57 f9 35 70 16 d6 51 63 aa 8d 67 88 7c fc 8a 80 57 31 a4 ca 55 40 d3 d4 0d df 69 94 50 f7 02 ad 41 8c 85 fc e6 37 55 f7 b7 de b6 7f 5f dd 9e 99 f1 9f ab 5e bc 5c f2 d8 15 74 de af 46 ab a5 9b 27 7c 63 fc 94 a6 ef f1 61 b6 c4 9d 10 93 21 ec 56 8b 87 86 27 ca 92 99 c8 67 d2 ee a6 a5 fb 67 73 fe b5 9a c3 f7 7e b8 f4 47 de 8f ed b2 c3 4e bb ec b6 e7 1c 64 40 af df ec
              Data Ascii: =5sjSM|ZsZfju2c((Xg%+w_x27#0'98?6n*of>+!H)]u3$pc4zL D&KW5pQcg|W1U@iPA7U_^\tF'|ca!V'ggs~GNd@


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449751172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:38 UTC835OUTGET / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=ad7ae983b0e011160735dda4bfdd4b41
              2024-12-30 13:24:38 UTC983INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:24:38 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=f047b72c32c02a761aa9ecff7f1d3588; expires=Mon, 30-Dec-2024 14:24:38 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NE8jXRx72VVaPXWy7N62W25OOs9%2Fm%2BQmZ9AqoTblAauoowLcsHItrrUtVS9L6cmkL5QweP7ILPMT7FII%2FixQvUtc5t%2Fiqv1UA4TqTMspWUL6mTwXLmazQbodUMKTK0O8FYc5miEEXJvUu09AfZihMRFw2pLMT%2B4DekODL9%2FXsfGzGwNqRu2MDXjp8OIUwA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa259ec28ec41c0-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1588&min_rtt=1581&rtt_var=607&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1413&delivery_rate=2673992&cwnd=211&unsent_bytes=0&cid=d627f66f41b94753&ts=536&x=0"
              2024-12-30 13:24:38 UTC386INData Raw: 31 38 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1857<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:24:38 UTC1369INData Raw: 20 d0 bf d0 be d0 bf d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 20 d0 bf d1 80 d0 be d1 81 d0 b0 d0 ba 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 73 70 72 75 74 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 62 73 32 73 68 6f 70 2e 67 6c 2c 20 62 73 32 73 69 74 65 2e 61 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d 77 6d 79 6b 77 37 77 6b 70 79 61 64 2e 6f 6e 69 6f 6e 2c 20 62 74 72 68 62
              Data Ascii: ."><meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhb
              2024-12-30 13:24:38 UTC1369INData Raw: d1 82 d0 b5 20 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 6f 6e 69 6f 6e 3c 2f 68 35 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 9d d0 b0 d0 b2 d0 b5 d1 80 d0 bd d1 8f d0 ba d0 b0 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d0 bb d0 b8 d1 81 d1 8c 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 ba d0 be d0 b3 d0 b4 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 8b d1 87 d0 bd d0 be d0 bc 20 d0 bc d0 b0 d0 b3 d0 b0 d0 b7 d0 b8 d0
              Data Ascii: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion</h5><div style="color:#fff!important;height: 0;font-size:15px;"><p> ,
              2024-12-30 13:24:38 UTC1369INData Raw: d1 8b d0 bc 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 20 d0 b4 d0 be d0 bb d0 b3 d0 be d1 81 d1 80 d0 be d1 87 d0 bd d0 be d0 b5 20 d1 81 d0 be d1 82 d1 80 d1 83 d0 b4 d0 bd d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 2e 20 d0 95 d1 81 d0 bb d0 b8 20 d0 b2 d1 8b 20 d1 80 d0 b5 d1 88 d0 b8 d1 82 d0 b5 20 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 8e 20 d1 81 d1 83 d0 b4 d1 8c d0 b1 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 be d0 bb d1 8e 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d1 8f 20 d0 b8 20 d0 b2 d1 8b d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 b0 d0 b2 d1 86 d0 b0 20 d0 bd d0 b0 d1 83 d0 b3 d0 b0 d0 b4 2c 20 d0 b0 20 d0 be d0 bd 20 d0 be d0 ba d0 b0 d0 b6 d0 b5 d1 82 d1 81
              Data Ascii: . ,
              2024-12-30 13:24:38 UTC1369INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a
              Data Ascii: @font-face { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 16px;
              2024-12-30 13:24:38 UTC377INData Raw: 20 74 65 78 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d
              Data Ascii: text-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aaa" id=
              2024-12-30 13:24:38 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 78 39 64 35 51 63 31 5a 58 33 72 36 71 36 75 7a 70 4d 54 30 2f 55 61 4a 52 7a 6c 70 43 45 45 45 46 49 49 49 4c 49 59 47 45 68 49 55 73 6b 73 39 68 4c 73 4d 48 6b 6a 46 6d 44 73 44 44 43 4a 41 66 38 73 59 42 49 5a 6b 6b 47 6d 34 77 77 4b 43 43 42 4a 4a 41 41 6f 59 69 6b 55 5a 36 63 4f 31 66 34 2f 68 68 75 39 61 33 58 72 33 6f 47 65 33 65 2f 2f 63 37 5a 65 30 36 66 36 71 35 2b 39 63
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOx9d5Qc1ZX3r6q6uzpMT0/UaJRzlpCEEEFIIILIYGEhIUsks9hLsMHkjFmDsDDCJAf8sYBIZkkGm4wwKCCBJJAAoYikUZ6cO1f4/hhu9a3Xr3oGe3e//c7Ze06f6q5+9c
              2024-12-30 13:24:38 UTC1369INData Raw: 6d 69 59 79 6d 59 79 6a 71 52 47 51 7a 30 6e 58 64 64 65 36 6f 44 58 41 35 30 58 55 59 4d 67 2f 51 33 54 4d 79 35 4b 32 78 37 55 31 36 6f 39 6f 39 59 69 4d 6a 6f 2b 58 6e 6e 48 38 51 4e 39 70 64 6c 52 57 70 72 57 4b 47 70 61 71 71 67 36 4f 36 46 6e 36 7a 65 6c 41 4a 67 54 34 66 64 35 58 75 6b 63 2b 53 6c 71 2f 33 44 63 70 30 70 39 50 4e 73 46 65 5a 67 6c 56 77 49 6e 46 53 31 71 4c 54 4d 6c 4c 65 2b 74 75 59 52 66 36 58 2b 5a 6f 46 4b 2b 63 6d 48 75 69 46 58 58 58 6a 2b 2b 6a 4e 59 6e 33 75 37 73 6e 31 69 46 4b 4c 51 4a 75 75 6c 46 5a 55 58 43 49 43 31 67 6b 72 45 4a 6a 34 45 78 44 4a 6e 6d 39 36 75 74 4f 75 73 6f 63 72 6a 51 47 59 67 4b 30 49 53 44 54 4c 72 68 47 49 70 71 31 4d 6f 45 70 61 69 33 30 45 54 55 45 6e 38 2f 6e 43 44 52 61 53 4c 52 34 61 44 47
              Data Ascii: miYymYyjqRGQz0nXdde6oDXA50XUYMg/Q3TMy5K2x7U16o9o9YiMjo+XnnH8QN9pdlRWprWKGpaqqg6O6Fn6zelAJgT4fd5Xukc+Slq/3Dcp0p9PNsFeZglVwInFS1qLTMlLe+tuYRf6X+ZoFK+cmHuiFXXXj++jNYn3u7sn1iFKLQJuulFZUXCIC1gkrEJj4ExDJnm96utOusocrjQGYgK0ISDTLrhGIpq1MoEpai30ETUEn8/nCDRaSLR4aDG
              2024-12-30 13:24:38 UTC1369INData Raw: 37 46 73 32 62 4b 38 63 59 74 71 4d 5a 63 2b 6e 43 41 4f 48 44 69 41 58 2f 7a 69 46 7a 6a 78 78 42 4e 78 39 4e 46 48 34 38 77 7a 7a 38 52 7a 7a 7a 33 6e 52 42 62 7a 4f 53 4e 43 45 58 30 46 76 2f 33 74 62 2f 48 51 51 77 2b 35 2b 76 44 7a 6e 2f 38 63 56 31 31 31 56 56 37 2f 75 2f 4e 5a 63 62 7a 7a 38 66 4a 78 38 37 6d 6b 2b 54 4e 4e 45 31 64 64 64 52 57 75 75 75 6f 71 31 35 7a 78 65 65 4e 30 4a 37 6f 66 5a 42 71 39 6c 79 6b 69 31 73 2f 4e 45 39 4b 6f 4b 46 4b 64 34 71 72 53 36 62 54 4c 56 30 54 31 42 41 49 42 4a 7a 36 4c 61 31 65 79 2f 76 46 32 61 50 79 63 41 5a 71 6d 36 5a 51 6a 52 6b 55 4b 41 6d 66 32 49 71 33 7a 74 53 6e 53 4f 64 64 43 43 6c 6b 79 58 4a 42 54 75 7a 51 75 33 67 65 78 6e 6b 4a 72 6b 77 74 54 2f 69 47 6d 61 78 67 47 30 75 6d 30 67 32 4f 4b
              Data Ascii: 7Fs2bK8cYtqMZc+nCAOHDiAX/ziFzjxxBNx9NFH48wzz8Rzzz3nRBbzOSNCEX0Fv/3tb/HQQw+5+vDzn/8cV111VV7/u/NZcbzz8fJx87mk+TNNE1dddRWuuuoq15zxeeN0J7ofZBq9lyki1s/NE9KoKFKd4qrS6bTLV0T1BAIBJz6La1ey/vF2aPycAZqm6ZQjRkUKAmf2Iq3ztSnSOddCClkyXJBTuzQu3gexnkJrkwtT/iGmaxgG0um0g2OK
              2024-12-30 13:24:38 UTC1369INData Raw: 66 7a 2f 4b 78 5a 73 2f 44 51 51 77 39 42 55 52 52 73 33 4c 6a 52 52 66 67 6a 52 6f 78 77 79 6f 30 59 4d 51 4c 62 74 32 39 33 66 75 2f 59 73 51 4e 33 33 33 30 33 4e 6d 7a 59 67 45 77 6d 67 31 67 73 68 6a 50 4f 4f 41 4e 33 33 6e 6d 6e 34 77 4d 68 58 42 4f 4f 79 58 53 39 2f 66 62 62 38 34 54 4b 7a 4a 6b 7a 38 63 41 44 44 2b 44 77 77 77 39 33 37 67 30 61 4e 41 6a 31 39 66 55 41 38 6f 2b 2b 31 4e 62 57 34 75 36 37 37 38 62 71 31 61 75 52 53 71 56 51 57 6c 71 4b 73 38 34 36 43 7a 66 66 66 44 4e 38 50 68 2f 71 36 75 70 77 31 31 31 33 34 5a 4e 50 50 6b 45 71 6c 55 4a 35 65 54 6b 57 4c 6c 79 49 36 36 2b 2f 48 6f 71 69 6f 46 2b 2f 66 69 37 63 30 2f 39 58 58 33 32 31 36 79 67 54 42 37 34 35 49 77 6f 2f 7a 6b 52 6b 32 6a 76 58 6c 4d 58 64 4c 6e 70 4f 56 56 55 6e 75
              Data Ascii: fz/KxZs/DQQw9BURRs3LjRRfgjRoxwyo0YMQLbt293fu/YsQN33303NmzYgEwmg1gshjPOOAN33nmn4wMhXBOOyXS9/fbb84TKzJkz8cADD+Dwww937g0aNAj19fUA8o++1NbW4u6778bq1auRSqVQWlqKs846CzfffDN8Ph/q6upw11134ZNPPkEqlUJ5eTkWLlyI66+/HoqioF+/fi7c0/9XX3216ygTB745Iwo/zkRk2jvXlMXdLnpOVVUnu


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449752172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:38 UTC721OUTGET /favicon.ico HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=f047b72c32c02a761aa9ecff7f1d3588
              2024-12-30 13:24:39 UTC970INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:24:39 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 20597
              Connection: close
              Last-Modified: Fri, 17 Feb 2023 21:15:37 GMT
              ETag: "5075-5f4ebd08dd040"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q67v9bLZINJCL76lCNXQw2f1NSKhu2DTmo7DSSc0KHtPiotgk9D6LKSa9WYVazMpHtpC1UfKyXgdD82P%2F3UbBagZY%2BKBXdi%2F5hVK6pFSPWyQO2TFpRrO627QAxuMnhFFCP3%2BzZoLOhpLVO3zhrQFF4vTOQl89miLtbrwEXLriqYiFEcimIhFYY4ZRaVAnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa259ef291e41ac-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1767&min_rtt=1765&rtt_var=666&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2972&recv_bytes=1299&delivery_rate=2457912&cwnd=253&unsent_bytes=0&cid=c4e3be09d33315fd&ts=410&x=0"
              2024-12-30 13:24:39 UTC399INHTTP/2 302
              date: Fri, 20 Jan 2023 21:37:22 GMT
              content-type: text/html
              location: https://k2tor.at?ref=in.k2web.at
              cf-cache-status: BYPASS
              set-cookie: server=;Max-Age=1
              set-cookie: captcha_uid=;Max-Age=1
              server: cloudflare
              cf-ray: 78caf3763eb6b944-AMS
              HTTP/2 200
              date: Fri, 20 Jan 2023 21:37:23 GMT
              content-type: text/html;charset=UTF-8
              vary: Origin
              vary: Access-Control-Request-Meth
              2024-12-30 13:24:39 UTC1369INData Raw: 6f 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 65 72 76 65 72 5f 69 64 3d 63 73 72 76 5f 33 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 75 73 65 72 5f 69 64 3d 37 37 66 34 30 31 65 36 2d 35 33 32 61 2d 34 35 37 37 2d 38 34 34 38 2d 66 38 62 32 35 33 64 66 31 63 37 37 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3a 20 72 75 2d 52 55 0d 0a 63 66 2d 63 61 63 68 65 2d 73 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76
              Data Ascii: odvary: Access-Control-Request-Headersset-cookie: server_id=csrv_3set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77content-language: ru-RUcf-cache-status: DYNAMICreport-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v
              2024-12-30 13:24:39 UTC1369INData Raw: 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 20 20 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 34 51 41 4d 54 6d 56 76 52 32 56 76 41 41 41 41 58 2f 2f 2b 41 44 78 43 62 47 56 75 5a 47 56 79 4f 6b 5a 70 62 47 55 36 4c 31 56 7a 5a 58 4a 7a 4c 32 6c 77 62 57 46 75 4c 30 52 6c 63 32 74 30 62 33 41 76 59 32 46 77 64 47 4e 6f 59 53 39 6a 59 58 42 30 59 32 68 68 4c 54 4d 75 59 6d 78 6c 62 6d 51 41 2f 2f 34 41 49 30 4a 73 5a 57 35 6b 5a 58 49 36 52 47 46 30 5a 54 6f 79 4d 44 49 79 4c 7a 45 79 4c 7a 45 78 49 44 45 34 4f 6a 55 79 4f 6a 45 7a 41 50 2f 2b 41 42 74 43 62 47 56 75 5a 47 56 79 4f 6c 52 70 62 57 55 36 4d 44 41 36 4d 44 41 36 4d 44 41 36 4d 44 41 41 2f 2f 34 41 46 45 4a 73 5a 57 35 6b 5a 58 49 36 52 6e 4a
              Data Ascii: :image/png;base64, /9j/4AAQSkZJRgABAQAAAQABAAD/4QAMTmVvR2VvAAAAX//+ADxCbGVuZGVyOkZpbGU6L1VzZXJzL2lwbWFuL0Rlc2t0b3AvY2FwdGNoYS9jYXB0Y2hhLTMuYmxlbmQA//4AI0JsZW5kZXI6RGF0ZToyMDIyLzEyLzExIDE4OjUyOjEzAP/+ABtCbGVuZGVyOlRpbWU6MDA6MDA6MDA6MDAA//4AFEJsZW5kZXI6RnJ
              2024-12-30 13:24:39 UTC1369INData Raw: 75 74 63 31 34 69 38 54 33 6d 71 33 42 74 4c 52 7a 6b 6e 6b 2b 6c 41 45 50 78 59 38 58 36 70 34 6a 46 76 70 57 6b 75 53 58 31 43 41 4d 77 36 42 66 4d 47 61 39 45 2b 47 6e 67 32 33 30 71 46 62 69 56 41 58 50 4c 4d 65 70 4e 63 68 6f 50 68 4e 46 69 74 70 70 31 79 33 32 79 4d 35 50 66 6d 76 55 72 4e 30 67 6a 45 61 64 42 51 42 75 43 35 45 64 71 2b 44 30 51 2f 79 71 33 6f 39 31 2f 6f 45 4f 54 2f 41 4d 73 78 57 48 4e 64 42 62 53 51 35 34 45 5a 2f 6c 56 6e 52 37 72 2f 41 45 47 48 6e 2f 6c 6d 76 38 71 41 4f 6c 67 76 4d 6a 6b 31 79 66 78 44 38 55 43 7a 30 79 35 74 49 6e 2b 5a 70 53 4f 76 66 46 61 34 76 31 69 6a 4d 6a 48 67 44 31 72 79 6e 78 42 72 6a 61 35 72 74 78 62 43 51 6c 56 76 57 33 44 36 59 2f 38 41 31 30 41 64 2f 77 44 42 53 7a 46 74 62 2f 61 58 36 75 64 78
              Data Ascii: utc14i8T3mq3BtLRzknk+lAEPxY8X6p4jFvpWkuSX1CAMw6BfMGa9E+Gng230qFbiVAXPLMepNchoPhNFitpp1y32yM5PfmvUrN0gjEadBQBuC5Edq+D0Q/yq3o91/oEOT/AMsxWHNdBbSQ54EZ/lVnR7r/AEGHn/lmv8qAOlgvMjk1yfxD8UCz0y5tIn+ZpSOvfFa4v1ijMjHgD1rynxBrja5rtxbCQlVvW3D6Y/8A10Ad/wDBSzFtb/aX6udx
              2024-12-30 13:24:39 UTC1369INData Raw: 38 57 61 78 4b 6f 78 6a 79 55 2f 77 44 48 53 66 36 31 73 66 59 51 44 6d 4a 76 79 72 45 38 4d 32 63 71 36 7a 72 4e 77 70 50 4e 36 71 6a 38 45 46 62 53 79 53 6f 63 4d 44 51 42 69 66 45 43 4f 35 6a 38 4d 53 78 72 79 58 6b 6a 55 66 69 34 72 63 6a 6b 6c 56 41 50 4c 50 41 72 4b 38 61 58 51 62 54 4c 61 46 75 66 4d 31 43 46 63 65 76 7a 41 31 75 42 34 79 4d 34 6f 41 75 65 42 34 55 74 39 47 41 41 48 2b 76 6c 2f 77 44 51 7a 57 2f 46 4a 33 4a 2f 43 75 65 38 47 73 44 6f 71 48 2f 70 72 4a 2f 36 47 61 32 34 33 48 30 6f 41 4e 47 6c 4a 31 6a 55 63 6a 2b 4f 4d 66 38 41 6a 6f 72 51 76 4e 59 69 73 34 6a 38 32 57 39 36 35 79 31 31 61 4f 33 31 50 55 74 72 38 2b 63 67 50 2f 66 41 72 4e 31 58 57 70 62 71 51 77 78 4f 53 63 38 6e 4e 41 46 50 78 4c 34 6b 75 72 37 78 31 61 32 4d 44
              Data Ascii: 8WaxKoxjyU/wDHSf61sfYQDmJvyrE8M2cq6zrNwpPN6qj8EFbSySocMDQBifECO5j8MSxryXkjUfi4rcjklVAPLPArK8aXQbTLaFufM1CFcevzA1uB4yM4oAueB4Ut9GAAH+vl/wDQzW/FJ3J/Cue8GsDoqH/prJ/6Ga243H0oANGlJ1jUcj+OMf8AjorQvNYis4j82W965y11aO31PUtr8+cgP/fArN1XWpbqQwxOSc8nNAFPxL4kur7x1a2MD
              2024-12-30 13:24:39 UTC1369INData Raw: 31 6e 71 54 4e 34 32 75 56 63 62 67 6c 68 47 4d 39 2b 57 62 2f 41 41 72 64 38 36 4f 56 54 74 49 50 73 61 41 4f 4b 38 65 58 56 31 59 2b 45 62 35 69 43 66 33 4f 42 6a 33 49 46 62 75 6d 36 6a 73 74 49 6f 69 33 53 4d 44 39 4b 67 2b 49 57 6e 78 58 58 68 69 34 69 41 2b 2b 79 44 48 2f 41 41 4d 56 4c 4a 70 70 6a 55 42 52 6a 41 37 55 41 61 43 58 63 62 6a 30 72 4a 30 5a 55 6d 38 51 36 76 4b 51 44 2b 39 69 58 50 30 54 2f 77 43 76 54 67 30 30 48 33 75 61 7a 66 43 4e 2b 58 31 4c 57 4a 63 2f 38 78 41 72 7a 37 4b 74 41 47 2f 4c 59 49 77 79 75 42 39 61 35 7a 78 37 59 4f 4e 50 74 59 56 79 4e 2b 70 51 44 6a 2f 65 7a 58 54 52 33 43 76 77 61 7a 50 46 59 57 56 74 4f 69 50 4f 37 55 59 7a 6a 36 5a 4e 41 45 69 74 4e 48 39 34 5a 78 33 71 61 4b 37 49 34 4a 2f 41 31 5a 65 33 52 2b
              Data Ascii: 1nqTN42uVcbglhGM9+Wb/AArd86OVTtIPsaAOK8eXV1Y+Eb5iCf3OBj3IFbum6jstIoi3SMD9Kg+IWnxXXhi4iA++yDH/AAMVLJppjUBRjA7UAaCXcbj0rJ0ZUm8Q6vKQD+9iXP0T/wCvTg00H3uazfCN+X1LWJc/8xArz7KtAG/LYIwyuB9a5zx7YONPtYVyN+pQDj/ezXTR3CvwazPFYWVtOiPO7UYzj6ZNAEitNH94Zx3qaK7I4J/A1Ze3R+
              2024-12-30 13:24:39 UTC1369INData Raw: 43 31 79 48 54 7a 69 5a 35 63 72 30 42 48 48 36 41 56 77 48 78 33 38 64 54 57 66 68 66 56 64 65 6c 4f 66 50 62 79 39 78 42 49 55 4d 63 5a 4f 4f 67 72 30 43 39 76 59 62 62 77 32 30 56 71 6f 48 6d 41 52 70 74 36 41 44 2f 49 72 79 62 34 6a 2b 4f 64 4c 73 64 44 31 44 52 72 4c 56 45 57 39 69 5a 46 38 76 50 7a 41 6c 68 30 2f 41 30 41 58 76 42 48 78 30 38 46 61 33 6f 46 76 70 6f 31 45 5a 53 42 56 45 54 2f 4d 72 6b 44 48 42 72 4a 38 54 58 49 6e 38 55 61 57 79 52 68 41 5a 70 57 43 6a 6a 48 79 66 2f 58 72 64 76 39 50 38 4e 32 2b 6e 78 33 46 72 61 52 78 7a 4d 71 6c 51 69 67 67 2b 70 72 6d 64 58 6b 38 7a 78 54 70 71 67 2f 64 69 6d 62 39 46 6f 41 31 5a 5a 4f 78 50 30 72 44 38 58 32 63 63 6d 68 33 6a 72 77 66 73 30 6e 2f 6f 4a 72 57 6c 65 73 72 78 56 4e 73 38 4f 33 7a
              Data Ascii: C1yHTziZ5cr0BHH6AVwHx38dTWfhfVdelOfPby9xBIUMcZOOgr0C9vYbbw20VqoHmARpt6AD/Iryb4j+OdLsdD1DRrLVEW9iZF8vPzAlh0/A0AXvBHx08Fa3oFvpo1EZSBVET/MrkDHBrJ8TXIn8UaWyRhAZpWCjjHyf/Xrdv9P8N2+nx3FraRxzMqlQigg+prmdXk8zxTpqg/dimb9FoA1ZZOxP0rD8X2ccmh3jrwfs0n/oJrWlesrxVNs8O3z
              2024-12-30 13:24:39 UTC1369INData Raw: 57 52 72 49 2b 48 6e 69 75 50 78 64 34 46 30 72 78 4e 47 34 49 76 4c 47 4b 52 73 66 33 69 6f 79 50 7a 7a 56 6a 78 56 50 75 38 50 33 49 7a 31 54 48 36 69 67 44 42 31 51 62 41 6f 41 2f 67 47 50 79 71 78 6f 57 6f 47 4e 31 4a 66 32 4e 51 36 32 4e 71 71 51 4f 69 69 73 2b 79 75 44 48 4b 56 42 36 48 4e 41 48 59 2b 44 35 35 72 32 4f 35 53 46 53 37 4e 65 53 59 41 48 76 58 65 65 45 2f 68 50 34 6e 38 57 33 48 32 65 7a 74 5a 48 62 59 7a 73 6b 53 5a 49 55 44 4a 4a 4a 34 41 41 42 36 31 38 38 58 6e 78 78 31 54 77 46 5a 52 61 66 70 38 39 76 62 74 64 79 7a 4f 6b 72 4a 6c 35 43 4a 43 43 42 36 6b 5a 48 54 31 46 5a 4f 70 65 4e 2f 69 39 34 33 74 5a 56 69 74 39 63 6e 6a 5a 44 6c 6e 69 61 43 50 47 4f 75 5a 4e 6f 78 51 42 37 37 72 73 50 67 4c 77 31 47 4e 61 31 50 78 44 70 38 6b
              Data Ascii: WRrI+HniuPxd4F0rxNG4IvLGKRsf3ioyPzzVjxVPu8P3Iz1TH6igDB1QbAoA/gGPyqxoWoGN1Jf2NQ62NqqQOiis+yuDHKVB6HNAHY+D55r2O5SFS7NeSYAHvXeeE/hP4n8W3H2eztZHbYzskSZIUDJJJ4AAB6188Xnxx1TwFZRafp89vbtdyzOkrJl5CJCCB6kZHT1FZOpeN/i943tZVit9cnjZDlniaCPGOuZNoxQB77rsPgLw1GNa1PxDp8k
              2024-12-30 13:24:39 UTC1369INData Raw: 65 45 76 68 64 64 54 4a 63 72 34 4a 58 7a 49 77 66 4c 64 72 70 79 56 7a 31 37 31 2b 61 2b 67 66 46 44 78 37 6f 4f 6f 52 61 6c 6f 75 71 4f 74 78 43 32 36 4e 67 6d 37 48 31 48 65 76 55 76 68 42 38 64 2f 77 42 6f 2f 77 43 4b 50 78 46 30 37 77 73 66 48 4e 79 73 45 73 34 4e 30 59 37 57 4d 59 6a 48 4a 35 32 38 65 6e 34 30 41 66 58 65 6f 36 46 34 5a 74 2f 47 56 68 70 74 70 6f 6b 5a 74 37 69 33 6c 61 65 47 52 69 51 4e 75 4d 4d 44 31 42 35 2b 6c 63 58 34 35 2f 73 34 7a 61 6a 4c 6f 31 71 73 4e 75 73 62 69 4a 45 4a 49 77 46 78 6e 6e 31 50 4e 64 48 72 4d 37 36 62 34 67 59 43 56 6d 6b 67 30 6c 59 51 78 50 4f 35 32 79 54 2b 53 2f 72 58 4e 2b 49 59 67 4e 45 75 32 78 2f 79 37 76 38 41 79 6f 41 7a 66 43 6b 4c 51 2b 48 37 4a 50 38 41 70 33 54 2b 56 61 61 45 2b 74 47 6b 32
              Data Ascii: eEvhddTJcr4JXzIwfLdrpyVz171+a+gfFDx7oOoRalouqOtxC26Ngm7H1HevUvhB8d/wBo/wCKPxF07wsfHNysEs4N0Y7WMYjHJ528en40AfXeo6F4Zt/GVhptpokZt7i3laeGRiQNuMMD1B5+lcX45/s4zajLo1qsNusbiJEJIwFxnn1PNdHrM76b4gYCVmkg0lYQxPO52yT+S/rXN+IYgNEu2x/y7v8AyoAzfCkLQ+H7JP8Ap3T+VaaE+tGk2
              2024-12-30 13:24:39 UTC1369INData Raw: 4e 35 71 63 4e 70 61 4d 70 4f 46 69 55 6c 69 52 6b 41 6a 4a 78 31 39 4b 6b 2b 4d 48 78 52 73 4e 50 31 75 7a 46 2f 5a 75 6f 6c 74 7a 38 36 38 6a 68 76 2f 72 30 41 55 37 35 70 72 61 33 6b 6e 4b 46 67 69 46 73 44 76 67 56 34 4e 72 38 32 70 65 49 64 62 6e 31 4f 35 51 6a 7a 4a 44 67 48 73 4f 77 72 33 54 54 4e 65 30 37 58 4c 58 37 54 59 54 72 49 68 34 49 39 50 71 4b 34 35 76 68 77 72 2b 50 72 53 31 6a 74 32 65 78 75 70 74 7a 68 66 34 41 4f 53 4b 41 50 53 76 68 78 61 7a 32 58 67 62 53 37 65 36 58 61 36 32 53 42 6c 39 42 6a 6a 39 4b 49 56 33 2f 41 42 45 6c 66 2f 6e 6e 70 61 44 38 33 62 2f 43 74 6d 4e 46 69 51 52 78 44 41 56 63 41 59 36 43 75 57 31 7a 58 59 76 44 65 74 61 35 72 30 70 47 4c 54 53 59 69 6f 4a 36 74 6c 38 44 38 53 52 51 42 39 46 66 41 54 54 6f 55 6b
              Data Ascii: N5qcNpaMpOFiUliRkAjJx19Kk+MHxRsNP1uzF/Zuoltz868jhv/r0AU75pra3knKFgiFsDvgV4Nr82peIdbn1O5QjzJDgHsOwr3TTNe07XLX7TYTrIh4I9PqK45vhwr+PrS1jt2exuptzhf4AOSKAPSvhxaz2XgbS7e6Xa62SBl9Bjj9KIV3/ABElf/nnpaD83b/CtmNFiQRxDAVcAY6CuW1zXYvDeta5r0pGLTSYioJ6tl8D8SRQB9FfATToUk
              2024-12-30 13:24:39 UTC1369INData Raw: 33 4b 79 4b 6e 33 67 50 55 55 41 64 48 2b 79 52 2b 33 42 34 33 2b 45 58 6a 62 54 74 56 38 50 61 6c 69 34 74 48 55 76 70 39 2b 42 4e 62 33 61 44 37 79 46 57 39 52 6e 6a 38 6a 6e 6b 66 58 65 75 2f 48 62 77 37 38 54 41 33 6a 66 77 33 70 6b 47 6e 51 58 35 38 78 39 50 74 75 49 37 64 7a 79 79 4b 4f 79 35 36 44 74 30 72 38 36 64 5a 2f 5a 39 2b 49 4f 67 53 4c 71 2f 68 75 4c 37 59 6b 4c 42 31 38 73 68 5a 55 78 7a 30 50 58 38 4b 39 73 2b 44 33 78 4c 73 2f 44 6d 6d 6b 2b 4b 31 6d 57 30 6e 73 32 64 30 55 34 61 4b 55 78 6e 42 77 66 52 73 45 6a 30 7a 51 42 37 5a 34 77 2b 49 38 56 70 45 58 65 34 41 35 39 61 38 6b 38 64 66 48 76 54 64 4b 62 64 4c 66 4c 6b 4f 43 42 75 36 38 39 4b 38 69 2b 4d 33 37 51 4f 6f 33 37 72 5a 36 4f 2f 6c 70 79 57 6b 63 39 71 38 35 2b 47 56 6a 34
              Data Ascii: 3KyKn3gPUUAdH+yR+3B43+EXjbTtV8Pali4tHUvp9+BNb3aD7yFW9Rnj8jnkfXeu/Hbw78TA3jfw3pkGnQX58x9PtuI7dzyyKOy56Dt0r86dZ/Z9+IOgSLq/huL7YkLB18shZUxz0PX8K9s+D3xLs/Dmmk+K1mW0ns2d0U4aKUxnBwfRsEj0zQB7Z4w+I8VpEXe4A59a8k8dfHvTdKbdLfLkOCBu689K8i+M37QOo37rZ6O/lpyWkc9q85+GVj4


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44975335.190.80.14435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:39 UTC648OUTOPTIONS /report/v4?s=NE8jXRx72VVaPXWy7N62W25OOs9%2Fm%2BQmZ9AqoTblAauoowLcsHItrrUtVS9L6cmkL5QweP7ILPMT7FII%2FixQvUtc5t%2Fiqv1UA4TqTMspWUL6mTwXLmazQbodUMKTK0O8FYc5miEEXJvUu09AfZihMRFw2pLMT%2B4DekODL9%2FXsfGzGwNqRu2MDXjp8OIUwA%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-30 13:24:39 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Mon, 30 Dec 2024 13:24:38 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.44975435.190.80.14435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:39 UTC546OUTPOST /report/v4?s=NE8jXRx72VVaPXWy7N62W25OOs9%2Fm%2BQmZ9AqoTblAauoowLcsHItrrUtVS9L6cmkL5QweP7ILPMT7FII%2FixQvUtc5t%2Fiqv1UA4TqTMspWUL6mTwXLmazQbodUMKTK0O8FYc5miEEXJvUu09AfZihMRFw2pLMT%2B4DekODL9%2FXsfGzGwNqRu2MDXjp8OIUwA%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 493
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-30 13:24:39 UTC493OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 32 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 61 74 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22
              Data Ascii: [{"age":1,"body":{"elapsed_time":1425,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"
              2024-12-30 13:24:39 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Mon, 30 Dec 2024 13:24:39 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.449756172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:40 UTC441OUTGET /favicon.ico HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=f047b72c32c02a761aa9ecff7f1d3588
              2024-12-30 13:24:40 UTC983INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:24:40 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 20597
              Connection: close
              Last-Modified: Fri, 17 Feb 2023 21:15:37 GMT
              ETag: "5075-5f4ebd08dd040"
              Cache-Control: max-age=14400
              CF-Cache-Status: HIT
              Age: 1
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pPXhSC7L4OtaLjXGFKOG4GL5HPNWwsZtaDvofgmu5xx%2FfeU%2FGJmsnZEevH%2FIxTiF9MKb3xJpg5cPx%2Bu1skoEbSHsdhXXw7VQFqwJMJhgU%2BPDgFMCBTeIDPzjlivD9zPltU3hEuqOFZGKOR44F5zER%2FpIDXf9vZllwNdX5A8J7Peg%2FLBInxuSE3xwJVpJFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa259f7bd4c728f-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1797&min_rtt=1781&rtt_var=700&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2970&recv_bytes=1019&delivery_rate=2290794&cwnd=150&unsent_bytes=0&cid=30d63f36eaaddd68&ts=128&x=0"
              2024-12-30 13:24:40 UTC386INHTTP/2 302
              date: Fri, 20 Jan 2023 21:37:22 GMT
              content-type: text/html
              location: https://k2tor.at?ref=in.k2web.at
              cf-cache-status: BYPASS
              set-cookie: server=;Max-Age=1
              set-cookie: captcha_uid=;Max-Age=1
              server: cloudflare
              cf-ray: 78caf3763eb6b944-AMS
              HTTP/2 200
              date: Fri, 20 Jan 2023 21:37:23 GMT
              content-type: text/html;charset=UTF-8
              vary: Origin
              vary: Access-Control
              2024-12-30 13:24:40 UTC1369INData Raw: 2d 52 65 71 75 65 73 74 2d 4d 65 74 68 6f 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 65 72 76 65 72 5f 69 64 3d 63 73 72 76 5f 33 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 75 73 65 72 5f 69 64 3d 37 37 66 34 30 31 65 36 2d 35 33 32 61 2d 34 35 37 37 2d 38 34 34 38 2d 66 38 62 32 35 33 64 66 31 63 37 37 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3a 20 72 75 2d 52 55 0d 0a 63 66 2d 63 61 63 68 65 2d 73 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63
              Data Ascii: -Request-Methodvary: Access-Control-Request-Headersset-cookie: server_id=csrv_3set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77content-language: ru-RUcf-cache-status: DYNAMICreport-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.c
              2024-12-30 13:24:40 UTC1369INData Raw: 6d 67 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 20 20 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 34 51 41 4d 54 6d 56 76 52 32 56 76 41 41 41 41 58 2f 2f 2b 41 44 78 43 62 47 56 75 5a 47 56 79 4f 6b 5a 70 62 47 55 36 4c 31 56 7a 5a 58 4a 7a 4c 32 6c 77 62 57 46 75 4c 30 52 6c 63 32 74 30 62 33 41 76 59 32 46 77 64 47 4e 6f 59 53 39 6a 59 58 42 30 59 32 68 68 4c 54 4d 75 59 6d 78 6c 62 6d 51 41 2f 2f 34 41 49 30 4a 73 5a 57 35 6b 5a 58 49 36 52 47 46 30 5a 54 6f 79 4d 44 49 79 4c 7a 45 79 4c 7a 45 78 49 44 45 34 4f 6a 55 79 4f 6a 45 7a 41 50 2f 2b 41 42 74 43 62 47 56 75 5a 47 56 79 4f 6c 52 70 62 57 55 36 4d 44 41 36 4d 44 41 36 4d 44 41 36 4d 44 41 41 2f 2f 34 41 46 45
              Data Ascii: mg" src="data:image/png;base64, /9j/4AAQSkZJRgABAQAAAQABAAD/4QAMTmVvR2VvAAAAX//+ADxCbGVuZGVyOkZpbGU6L1VzZXJzL2lwbWFuL0Rlc2t0b3AvY2FwdGNoYS9jYXB0Y2hhLTMuYmxlbmQA//4AI0JsZW5kZXI6RGF0ZToyMDIyLzEyLzExIDE4OjUyOjEzAP/+ABtCbGVuZGVyOlRpbWU6MDA6MDA6MDA6MDAA//4AFE
              2024-12-30 13:24:40 UTC1369INData Raw: 63 74 77 37 6a 66 38 41 5a 70 44 6a 50 75 74 63 31 34 69 38 54 33 6d 71 33 42 74 4c 52 7a 6b 6e 6b 2b 6c 41 45 50 78 59 38 58 36 70 34 6a 46 76 70 57 6b 75 53 58 31 43 41 4d 77 36 42 66 4d 47 61 39 45 2b 47 6e 67 32 33 30 71 46 62 69 56 41 58 50 4c 4d 65 70 4e 63 68 6f 50 68 4e 46 69 74 70 70 31 79 33 32 79 4d 35 50 66 6d 76 55 72 4e 30 67 6a 45 61 64 42 51 42 75 43 35 45 64 71 2b 44 30 51 2f 79 71 33 6f 39 31 2f 6f 45 4f 54 2f 41 4d 73 78 57 48 4e 64 42 62 53 51 35 34 45 5a 2f 6c 56 6e 52 37 72 2f 41 45 47 48 6e 2f 6c 6d 76 38 71 41 4f 6c 67 76 4d 6a 6b 31 79 66 78 44 38 55 43 7a 30 79 35 74 49 6e 2b 5a 70 53 4f 76 66 46 61 34 76 31 69 6a 4d 6a 48 67 44 31 72 79 6e 78 42 72 6a 61 35 72 74 78 62 43 51 6c 56 76 57 33 44 36 59 2f 38 41 31 30 41 64 2f 77 44
              Data Ascii: ctw7jf8AZpDjPutc14i8T3mq3BtLRzknk+lAEPxY8X6p4jFvpWkuSX1CAMw6BfMGa9E+Gng230qFbiVAXPLMepNchoPhNFitpp1y32yM5PfmvUrN0gjEadBQBuC5Edq+D0Q/yq3o91/oEOT/AMsxWHNdBbSQ54EZ/lVnR7r/AEGHn/lmv8qAOlgvMjk1yfxD8UCz0y5tIn+ZpSOvfFa4v1ijMjHgD1rynxBrja5rtxbCQlVvW3D6Y/8A10Ad/wD
              2024-12-30 13:24:40 UTC1369INData Raw: 67 70 2b 37 69 67 44 45 30 57 47 31 6e 38 57 61 78 4b 6f 78 6a 79 55 2f 77 44 48 53 66 36 31 73 66 59 51 44 6d 4a 76 79 72 45 38 4d 32 63 71 36 7a 72 4e 77 70 50 4e 36 71 6a 38 45 46 62 53 79 53 6f 63 4d 44 51 42 69 66 45 43 4f 35 6a 38 4d 53 78 72 79 58 6b 6a 55 66 69 34 72 63 6a 6b 6c 56 41 50 4c 50 41 72 4b 38 61 58 51 62 54 4c 61 46 75 66 4d 31 43 46 63 65 76 7a 41 31 75 42 34 79 4d 34 6f 41 75 65 42 34 55 74 39 47 41 41 48 2b 76 6c 2f 77 44 51 7a 57 2f 46 4a 33 4a 2f 43 75 65 38 47 73 44 6f 71 48 2f 70 72 4a 2f 36 47 61 32 34 33 48 30 6f 41 4e 47 6c 4a 31 6a 55 63 6a 2b 4f 4d 66 38 41 6a 6f 72 51 76 4e 59 69 73 34 6a 38 32 57 39 36 35 79 31 31 61 4f 33 31 50 55 74 72 38 2b 63 67 50 2f 66 41 72 4e 31 58 57 70 62 71 51 77 78 4f 53 63 38 6e 4e 41 46 50
              Data Ascii: gp+7igDE0WG1n8WaxKoxjyU/wDHSf61sfYQDmJvyrE8M2cq6zrNwpPN6qj8EFbSySocMDQBifECO5j8MSxryXkjUfi4rcjklVAPLPArK8aXQbTLaFufM1CFcevzA1uB4yM4oAueB4Ut9GAAH+vl/wDQzW/FJ3J/Cue8GsDoqH/prJ/6Ga243H0oANGlJ1jUcj+OMf8AjorQvNYis4j82W965y11aO31PUtr8+cgP/fArN1XWpbqQwxOSc8nNAFP
              2024-12-30 13:24:40 UTC1369INData Raw: 70 31 35 70 47 77 37 30 47 44 36 69 71 31 6e 71 54 4e 34 32 75 56 63 62 67 6c 68 47 4d 39 2b 57 62 2f 41 41 72 64 38 36 4f 56 54 74 49 50 73 61 41 4f 4b 38 65 58 56 31 59 2b 45 62 35 69 43 66 33 4f 42 6a 33 49 46 62 75 6d 36 6a 73 74 49 6f 69 33 53 4d 44 39 4b 67 2b 49 57 6e 78 58 58 68 69 34 69 41 2b 2b 79 44 48 2f 41 41 4d 56 4c 4a 70 70 6a 55 42 52 6a 41 37 55 41 61 43 58 63 62 6a 30 72 4a 30 5a 55 6d 38 51 36 76 4b 51 44 2b 39 69 58 50 30 54 2f 77 43 76 54 67 30 30 48 33 75 61 7a 66 43 4e 2b 58 31 4c 57 4a 63 2f 38 78 41 72 7a 37 4b 74 41 47 2f 4c 59 49 77 79 75 42 39 61 35 7a 78 37 59 4f 4e 50 74 59 56 79 4e 2b 70 51 44 6a 2f 65 7a 58 54 52 33 43 76 77 61 7a 50 46 59 57 56 74 4f 69 50 4f 37 55 59 7a 6a 36 5a 4e 41 45 69 74 4e 48 39 34 5a 78 33 71 61
              Data Ascii: p15pGw70GD6iq1nqTN42uVcbglhGM9+Wb/AArd86OVTtIPsaAOK8eXV1Y+Eb5iCf3OBj3IFbum6jstIoi3SMD9Kg+IWnxXXhi4iA++yDH/AAMVLJppjUBRjA7UAaCXcbj0rJ0ZUm8Q6vKQD+9iXP0T/wCvTg00H3uazfCN+X1LWJc/8xArz7KtAG/LYIwyuB9a5zx7YONPtYVyN+pQDj/ezXTR3CvwazPFYWVtOiPO7UYzj6ZNAEitNH94Zx3qa
              2024-12-30 13:24:40 UTC1369INData Raw: 41 50 51 50 67 78 65 33 50 68 37 77 6a 43 31 79 48 54 7a 69 5a 35 63 72 30 42 48 48 36 41 56 77 48 78 33 38 64 54 57 66 68 66 56 64 65 6c 4f 66 50 62 79 39 78 42 49 55 4d 63 5a 4f 4f 67 72 30 43 39 76 59 62 62 77 32 30 56 71 6f 48 6d 41 52 70 74 36 41 44 2f 49 72 79 62 34 6a 2b 4f 64 4c 73 64 44 31 44 52 72 4c 56 45 57 39 69 5a 46 38 76 50 7a 41 6c 68 30 2f 41 30 41 58 76 42 48 78 30 38 46 61 33 6f 46 76 70 6f 31 45 5a 53 42 56 45 54 2f 4d 72 6b 44 48 42 72 4a 38 54 58 49 6e 38 55 61 57 79 52 68 41 5a 70 57 43 6a 6a 48 79 66 2f 58 72 64 76 39 50 38 4e 32 2b 6e 78 33 46 72 61 52 78 7a 4d 71 6c 51 69 67 67 2b 70 72 6d 64 58 6b 38 7a 78 54 70 71 67 2f 64 69 6d 62 39 46 6f 41 31 5a 5a 4f 78 50 30 72 44 38 58 32 63 63 6d 68 33 6a 72 77 66 73 30 6e 2f 6f 4a 72
              Data Ascii: APQPgxe3Ph7wjC1yHTziZ5cr0BHH6AVwHx38dTWfhfVdelOfPby9xBIUMcZOOgr0C9vYbbw20VqoHmARpt6AD/Iryb4j+OdLsdD1DRrLVEW9iZF8vPzAlh0/A0AXvBHx08Fa3oFvpo1EZSBVET/MrkDHBrJ8TXIn8UaWyRhAZpWCjjHyf/Xrdv9P8N2+nx3FraRxzMqlQigg+prmdXk8zxTpqg/dimb9FoA1ZZOxP0rD8X2ccmh3jrwfs0n/oJr
              2024-12-30 13:24:40 UTC1369INData Raw: 72 4d 38 58 58 41 50 68 32 36 77 66 2b 57 52 72 49 2b 48 6e 69 75 50 78 64 34 46 30 72 78 4e 47 34 49 76 4c 47 4b 52 73 66 33 69 6f 79 50 7a 7a 56 6a 78 56 50 75 38 50 33 49 7a 31 54 48 36 69 67 44 42 31 51 62 41 6f 41 2f 67 47 50 79 71 78 6f 57 6f 47 4e 31 4a 66 32 4e 51 36 32 4e 71 71 51 4f 69 69 73 2b 79 75 44 48 4b 56 42 36 48 4e 41 48 59 2b 44 35 35 72 32 4f 35 53 46 53 37 4e 65 53 59 41 48 76 58 65 65 45 2f 68 50 34 6e 38 57 33 48 32 65 7a 74 5a 48 62 59 7a 73 6b 53 5a 49 55 44 4a 4a 4a 34 41 41 42 36 31 38 38 58 6e 78 78 31 54 77 46 5a 52 61 66 70 38 39 76 62 74 64 79 7a 4f 6b 72 4a 6c 35 43 4a 43 43 42 36 6b 5a 48 54 31 46 5a 4f 70 65 4e 2f 69 39 34 33 74 5a 56 69 74 39 63 6e 6a 5a 44 6c 6e 69 61 43 50 47 4f 75 5a 4e 6f 78 51 42 37 37 72 73 50 67
              Data Ascii: rM8XXAPh26wf+WRrI+HniuPxd4F0rxNG4IvLGKRsf3ioyPzzVjxVPu8P3Iz1TH6igDB1QbAoA/gGPyqxoWoGN1Jf2NQ62NqqQOiis+yuDHKVB6HNAHY+D55r2O5SFS7NeSYAHvXeeE/hP4n8W3H2eztZHbYzskSZIUDJJJ4AAB6188Xnxx1TwFZRafp89vbtdyzOkrJl5CJCCB6kZHT1FZOpeN/i943tZVit9cnjZDlniaCPGOuZNoxQB77rsPg
              2024-12-30 13:24:40 UTC1369INData Raw: 43 43 35 64 53 33 2f 41 49 39 57 7a 63 65 45 76 68 64 64 54 4a 63 72 34 4a 58 7a 49 77 66 4c 64 72 70 79 56 7a 31 37 31 2b 61 2b 67 66 46 44 78 37 6f 4f 6f 52 61 6c 6f 75 71 4f 74 78 43 32 36 4e 67 6d 37 48 31 48 65 76 55 76 68 42 38 64 2f 77 42 6f 2f 77 43 4b 50 78 46 30 37 77 73 66 48 4e 79 73 45 73 34 4e 30 59 37 57 4d 59 6a 48 4a 35 32 38 65 6e 34 30 41 66 58 65 6f 36 46 34 5a 74 2f 47 56 68 70 74 70 6f 6b 5a 74 37 69 33 6c 61 65 47 52 69 51 4e 75 4d 4d 44 31 42 35 2b 6c 63 58 34 35 2f 73 34 7a 61 6a 4c 6f 31 71 73 4e 75 73 62 69 4a 45 4a 49 77 46 78 6e 6e 31 50 4e 64 48 72 4d 37 36 62 34 67 59 43 56 6d 6b 67 30 6c 59 51 78 50 4f 35 32 79 54 2b 53 2f 72 58 4e 2b 49 59 67 4e 45 75 32 78 2f 79 37 76 38 41 79 6f 41 7a 66 43 6b 4c 51 2b 48 37 4a 50 38 41
              Data Ascii: CC5dS3/AI9WzceEvhddTJcr4JXzIwfLdrpyVz171+a+gfFDx7oOoRalouqOtxC26Ngm7H1HevUvhB8d/wBo/wCKPxF07wsfHNysEs4N0Y7WMYjHJ528en40AfXeo6F4Zt/GVhptpokZt7i3laeGRiQNuMMD1B5+lcX45/s4zajLo1qsNusbiJEJIwFxnn1PNdHrM76b4gYCVmkg0lYQxPO52yT+S/rXN+IYgNEu2x/y7v8AyoAzfCkLQ+H7JP8A
              2024-12-30 13:24:40 UTC1369INData Raw: 74 70 34 37 75 50 47 6d 6d 79 51 33 4d 4e 35 71 63 4e 70 61 4d 70 4f 46 69 55 6c 69 52 6b 41 6a 4a 78 31 39 4b 6b 2b 4d 48 78 52 73 4e 50 31 75 7a 46 2f 5a 75 6f 6c 74 7a 38 36 38 6a 68 76 2f 72 30 41 55 37 35 70 72 61 33 6b 6e 4b 46 67 69 46 73 44 76 67 56 34 4e 72 38 32 70 65 49 64 62 6e 31 4f 35 51 6a 7a 4a 44 67 48 73 4f 77 72 33 54 54 4e 65 30 37 58 4c 58 37 54 59 54 72 49 68 34 49 39 50 71 4b 34 35 76 68 77 72 2b 50 72 53 31 6a 74 32 65 78 75 70 74 7a 68 66 34 41 4f 53 4b 41 50 53 76 68 78 61 7a 32 58 67 62 53 37 65 36 58 61 36 32 53 42 6c 39 42 6a 6a 39 4b 49 56 33 2f 41 42 45 6c 66 2f 6e 6e 70 61 44 38 33 62 2f 43 74 6d 4e 46 69 51 52 78 44 41 56 63 41 59 36 43 75 57 31 7a 58 59 76 44 65 74 61 35 72 30 70 47 4c 54 53 59 69 6f 4a 36 74 6c 38 44 38
              Data Ascii: tp47uPGmmyQ3MN5qcNpaMpOFiUliRkAjJx19Kk+MHxRsNP1uzF/Zuoltz868jhv/r0AU75pra3knKFgiFsDvgV4Nr82peIdbn1O5QjzJDgHsOwr3TTNe07XLX7TYTrIh4I9PqK45vhwr+PrS1jt2exuptzhf4AOSKAPSvhxaz2XgbS7e6Xa62SBl9Bjj9KIV3/ABElf/nnpaD83b/CtmNFiQRxDAVcAY6CuW1zXYvDeta5r0pGLTSYioJ6tl8D8
              2024-12-30 13:24:40 UTC1369INData Raw: 34 55 78 65 4f 6f 58 6a 4d 44 47 35 73 33 4b 79 4b 6e 33 67 50 55 55 41 64 48 2b 79 52 2b 33 42 34 33 2b 45 58 6a 62 54 74 56 38 50 61 6c 69 34 74 48 55 76 70 39 2b 42 4e 62 33 61 44 37 79 46 57 39 52 6e 6a 38 6a 6e 6b 66 58 65 75 2f 48 62 77 37 38 54 41 33 6a 66 77 33 70 6b 47 6e 51 58 35 38 78 39 50 74 75 49 37 64 7a 79 79 4b 4f 79 35 36 44 74 30 72 38 36 64 5a 2f 5a 39 2b 49 4f 67 53 4c 71 2f 68 75 4c 37 59 6b 4c 42 31 38 73 68 5a 55 78 7a 30 50 58 38 4b 39 73 2b 44 33 78 4c 73 2f 44 6d 6d 6b 2b 4b 31 6d 57 30 6e 73 32 64 30 55 34 61 4b 55 78 6e 42 77 66 52 73 45 6a 30 7a 51 42 37 5a 34 77 2b 49 38 56 70 45 58 65 34 41 35 39 61 38 6b 38 64 66 48 76 54 64 4b 62 64 4c 66 4c 6b 4f 43 42 75 36 38 39 4b 38 69 2b 4d 33 37 51 4f 6f 33 37 72 5a 36 4f 2f 6c 70
              Data Ascii: 4UxeOoXjMDG5s3KyKn3gPUUAdH+yR+3B43+EXjbTtV8Pali4tHUvp9+BNb3aD7yFW9Rnj8jnkfXeu/Hbw78TA3jfw3pkGnQX58x9PtuI7dzyyKOy56Dt0r86dZ/Z9+IOgSLq/huL7YkLB18shZUxz0PX8K9s+D3xLs/Dmmk+K1mW0ns2d0U4aKUxnBwfRsEj0zQB7Z4w+I8VpEXe4A59a8k8dfHvTdKbdLfLkOCBu689K8i+M37QOo37rZ6O/lp


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.449765172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:24:49 UTC1008OUTPOST / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Content-Length: 58
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Content-Type: application/x-www-form-urlencoded
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=f047b72c32c02a761aa9ecff7f1d3588
              2024-12-30 13:24:49 UTC58OUTData Raw: 5f 74 6f 6b 65 6e 3d 66 30 34 37 62 37 32 63 33 32 63 30 32 61 37 36 31 61 61 39 65 63 66 66 37 66 31 64 33 35 38 38 26 63 61 70 63 68 61 3d 26 62 73 67 61 74 65 3d 79 65 73
              Data Ascii: _token=f047b72c32c02a761aa9ecff7f1d3588&capcha=&bsgate=yes
              2024-12-30 13:24:49 UTC979INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:24:49 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=6e8c8fd9379eb565f1d05db132926fea; expires=Mon, 30-Dec-2024 14:24:49 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qWvL7EBfLxnt8mquVfltugBx0j%2FsXgUiAdCo%2BcqIuaO6zmrqj91kitgxJOfQN%2BSq5i92bgxL0DbZS6AItdLADFEq5wy78Mo6R42cx2nsWqvWgYN69oGrg9Er32xkXFmOKwMrHx2GNV859B2iLyvpcaXnNg77IVmGBhnUDHnIujBhvR%2BwYE2ypxKr5AO4fQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25a325ef3c32d-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1514&min_rtt=1511&rtt_var=574&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1688&delivery_rate=2844155&cwnd=253&unsent_bytes=0&cid=4750a815f4cb18b9&ts=317&x=0"
              2024-12-30 13:24:49 UTC390INData Raw: 31 38 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1857<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:24:49 UTC1369INData Raw: be d0 bf d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 20 d0 bf d1 80 d0 be d1 81 d0 b0 d0 ba 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 73 70 72 75 74 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 62 73 32 73 68 6f 70 2e 67 6c 2c 20 62 73 32 73 69 74 65 2e 61 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d 77 6d 79 6b 77 37 77 6b 70 79 61 64 2e 6f 6e 69 6f 6e 2c 20 62 74 72 68 62 66 65 6f 6a
              Data Ascii: ."><meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeoj
              2024-12-30 13:24:49 UTC1369INData Raw: 20 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 6f 6e 69 6f 6e 3c 2f 68 35 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 9d d0 b0 d0 b2 d0 b5 d1 80 d0 bd d1 8f d0 ba d0 b0 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d0 bb d0 b8 d1 81 d1 8c 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 ba d0 be d0 b3 d0 b4 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 8b d1 87 d0 bd d0 be d0 bc 20 d0 bc d0 b0 d0 b3 d0 b0 d0 b7 d0 b8 d0 bd d0 b5 20
              Data Ascii: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion</h5><div style="color:#fff!important;height: 0;font-size:15px;"><p> ,
              2024-12-30 13:24:49 UTC1369INData Raw: 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 20 d0 b4 d0 be d0 bb d0 b3 d0 be d1 81 d1 80 d0 be d1 87 d0 bd d0 be d0 b5 20 d1 81 d0 be d1 82 d1 80 d1 83 d0 b4 d0 bd d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 2e 20 d0 95 d1 81 d0 bb d0 b8 20 d0 b2 d1 8b 20 d1 80 d0 b5 d1 88 d0 b8 d1 82 d0 b5 20 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 8e 20 d1 81 d1 83 d0 b4 d1 8c d0 b1 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 be d0 bb d1 8e 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d1 8f 20 d0 b8 20 d0 b2 d1 8b d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 b0 d0 b2 d1 86 d0 b0 20 d0 bd d0 b0 d1 83 d0 b3 d0 b0 d0 b4 2c 20 d0 b0 20 d0 be d0 bd 20 d0 be d0 ba d0 b0 d0 b6 d0 b5 d1 82 d1 81 d1 8f 20 d0
              Data Ascii: . ,
              2024-12-30 13:24:49 UTC1369INData Raw: 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20
              Data Ascii: t-face { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 16px;
              2024-12-30 13:24:49 UTC373INData Raw: 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d 22 74 65 73
              Data Ascii: t-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aaa" id="tes
              2024-12-30 13:24:49 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 65 5a 68 63 78 58 58 2f 2f 62 6d 33 39 2b 37 5a 39 39 46 49 6f 39 47 2b 53 30 68 49 51 6f 42 41 41 73 77 57 77 42 43 4d 41 57 4e 41 6f 4a 6a 45 4e 6e 48 79 4d 34 73 42 4f 37 61 42 65 45 73 63 32 79 79 4f 73 66 6e 5a 47 47 4b 44 32 59 32 78 49 78 59 6a 67 77 55 53 45 67 49 4a 74 4f 2f 72 61 44 53 61 66 65 76 70 2f 64 37 33 6a 31 62 64 71 61 36 75 32 7a 4f 53 53 66 4b 2b 7a 35
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOy9eZhcxXX//bm39+7Z99FIo9G+S0hIQoBAAswWwBCMAWNAoJjENnHyM4sBO7aBeEsc2yyOsfnZGGKD2Y2xIxYjgwUSEgIJtO/raDSafevp/d73j1bdqa6u2zOSSfK+z5
              2024-12-30 13:24:49 UTC1369INData Raw: 70 4e 5a 64 39 6a 4f 4a 4f 53 46 34 58 53 41 2f 72 39 66 72 39 4b 64 49 6c 30 67 6b 48 46 38 57 44 50 6d 67 66 54 36 66 30 38 39 65 72 35 64 30 4f 70 31 58 70 6d 69 66 79 4d 2f 6a 38 54 68 6c 69 4c 5a 34 35 59 45 75 5a 49 72 70 47 6e 57 79 47 6b 57 58 6a 31 76 35 4f 69 45 6b 4d 37 58 4b 53 4b 70 41 6b 36 47 75 59 52 69 30 62 6a 32 64 32 75 6c 72 36 4e 78 31 74 72 59 73 2b 58 73 6b 47 6b 31 32 30 67 71 42 4a 77 74 45 55 62 61 75 50 57 4c 77 43 6b 46 39 58 64 73 4b 6b 63 68 66 5a 57 36 31 76 30 52 2f 79 4d 79 67 4f 70 61 46 30 4e 58 6c 70 37 5a 46 31 31 65 79 4d 70 54 37 51 68 61 30 4f 6a 50 55 4c 56 2b 31 44 77 71 56 4c 65 63 31 45 74 4a 5a 42 7a 70 79 4d 31 2f 55 2b 72 68 5a 45 47 6f 61 77 53 75 71 4b 61 61 72 47 77 77 70 56 55 48 79 4a 44 2b 52 74 72 71
              Data Ascii: pNZd9jOJOSF4XSA/r9fr9KdIl0gkHF8WDPmgfT6f089er5d0Op1XpmifyM/j8ThliLZ45YEuZIrpGnWyGkWXj1v5OiEkM7XKSKpAk6GuYRi0bj2d2ulr6Nx1trYs+XskGk120gqBJwtEUbauPWLwCkF9XdsKkchfZW61v0R/yMygOpaF0NXlp7ZF11eyMpT7Qha0OjPULV+1DwqVLec1EtJZBzpyM1/U+rhZEGoawSuqKaarGwwpVUHyJD+Rtrq
              2024-12-30 13:24:49 UTC1369INData Raw: 39 6e 76 70 45 62 73 69 76 34 54 43 4d 4c 6a 38 56 42 66 58 38 2f 76 66 2f 39 37 49 49 75 77 52 48 52 37 50 42 34 6e 6c 55 6f 35 67 6b 6d 51 31 2b 74 31 42 4a 52 74 32 2b 7a 65 76 5a 73 4c 4c 37 79 51 6b 70 49 53 44 4d 4f 67 76 72 36 65 66 2f 33 58 66 38 33 72 32 30 4c 43 35 57 74 66 2b 78 70 66 2f 2f 72 58 63 35 37 35 39 4b 63 2f 7a 61 63 2f 2f 65 6d 38 63 5a 62 7a 45 76 30 67 32 69 4b 62 71 41 49 4a 69 66 36 55 30 77 6b 53 50 69 76 52 52 7a 66 65 65 43 50 4c 6c 69 31 7a 32 69 66 51 70 78 42 6f 79 57 51 79 62 33 55 55 79 42 46 67 77 33 33 55 4d 56 66 48 54 78 31 6e 74 52 39 46 65 6e 56 38 52 34 4c 6f 54 68 52 68 75 66 47 73 72 6c 33 79 69 75 6c 77 37 58 61 72 6b 32 35 38 35 57 2f 31 75 55 4c 7a 54 43 59 5a 58 51 76 65 46 37 2f 6a 38 54 6a 78 65 4e 7a 68
              Data Ascii: 9nvpEbsiv4TCMLj8VBfX8/vf/97IIuwRHR7PB4nlUo5gkmQ1+t1BJRt2+zevZsLL7yQkpISDMOgvr6ef/3Xf83r20LC5Wtf+xpf//rXc5759Kc/zac//em8cZbzEv0g2iKbqAIJif6U0wkSPivRRzfeeCPLli1z2ifQpxBoyWQyb3UUyBFgw33UMVfHTx1ntR9FenV8R4LoThRhufGsrl3yiulw7Xark2585W/1uULzTCYZXQveF7/j8TjxeNzh


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.449766172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:25:03 UTC1008OUTPOST / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Content-Length: 58
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Content-Type: application/x-www-form-urlencoded
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6e8c8fd9379eb565f1d05db132926fea
              2024-12-30 13:25:03 UTC58OUTData Raw: 5f 74 6f 6b 65 6e 3d 36 65 38 63 38 66 64 39 33 37 39 65 62 35 36 35 66 31 64 30 35 64 62 31 33 32 39 32 36 66 65 61 26 63 61 70 63 68 61 3d 26 62 73 67 61 74 65 3d 79 65 73
              Data Ascii: _token=6e8c8fd9379eb565f1d05db132926fea&capcha=&bsgate=yes
              2024-12-30 13:25:04 UTC989INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:25:04 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=838e099db6da2505fad1a1071754bfd8; expires=Mon, 30-Dec-2024 14:25:03 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EfMNTkexYyz%2B75Ox%2BB1P4x58ghwFgazH34UCN5%2FnMT3L%2Bty%2F6UVCo2nLoZqwzvNv2CC6UiMs3T8%2FjVFLGECUkECDDiqjXJU90fExvSVNkInOAOSsLa9bghfftRkeYWDJBhz7lZo05wq23u%2FsK3wxtz7vxWzbEB56%2BmttZR1He8Us3ilvGa8yDkFT3NkTgw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25a8afcb0c34d-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1474&rtt_var=573&sent=7&recv=8&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1688&delivery_rate=2816720&cwnd=253&unsent_bytes=0&cid=14612e52f841b6c1&ts=14472&x=0"
              2024-12-30 13:25:04 UTC380INData Raw: 31 38 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1857<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:25:04 UTC1369INData Raw: b8 20 d0 bd d0 b5 20 d0 bf d0 be d0 bf d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 20 d0 bf d1 80 d0 be d1 81 d0 b0 d0 ba 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 73 70 72 75 74 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 62 73 32 73 68 6f 70 2e 67 6c 2c 20 62 73 32 73 69 74 65 2e 61 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d 77 6d 79 6b 77 37 77 6b 70 79 61 64 2e 6f 6e 69 6f 6e 2c
              Data Ascii: ."><meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion,
              2024-12-30 13:25:04 UTC1369INData Raw: d1 81 d0 b0 d0 b9 d1 82 d0 b5 20 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 6f 6e 69 6f 6e 3c 2f 68 35 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 9d d0 b0 d0 b2 d0 b5 d1 80 d0 bd d1 8f d0 ba d0 b0 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d0 bb d0 b8 d1 81 d1 8c 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 ba d0 be d0 b3 d0 b4 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 8b d1 87 d0 bd d0 be d0 bc 20 d0 bc d0 b0 d0 b3 d0
              Data Ascii: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion</h5><div style="color:#fff!important;height: 0;font-size:15px;"><p> ,
              2024-12-30 13:25:04 UTC1369INData Raw: d1 82 d0 be d1 80 d1 8b d0 bc 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 20 d0 b4 d0 be d0 bb d0 b3 d0 be d1 81 d1 80 d0 be d1 87 d0 bd d0 be d0 b5 20 d1 81 d0 be d1 82 d1 80 d1 83 d0 b4 d0 bd d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 2e 20 d0 95 d1 81 d0 bb d0 b8 20 d0 b2 d1 8b 20 d1 80 d0 b5 d1 88 d0 b8 d1 82 d0 b5 20 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 8e 20 d1 81 d1 83 d0 b4 d1 8c d0 b1 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 be d0 bb d1 8e 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d1 8f 20 d0 b8 20 d0 b2 d1 8b d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 b0 d0 b2 d1 86 d0 b0 20 d0 bd d0 b0 d1 83 d0 b3 d0 b0 d0 b4 2c 20 d0 b0 20 d0 be d0 bd 20 d0 be d0 ba d0 b0 d0 b6
              Data Ascii: . ,
              2024-12-30 13:25:04 UTC1369INData Raw: 0d 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31
              Data Ascii: @font-face { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 1
              2024-12-30 13:25:04 UTC383INData Raw: 65 78 74 2d 78 6c 20 74 65 78 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61
              Data Ascii: ext-xl text-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aa
              2024-12-30 13:25:04 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 64 64 35 77 64 78 5a 58 76 76 78 31 75 76 70 4f 44 5a 68 52 48 43 51 53 53 4d 45 6c 43 69 41 79 32 79 53 5a 48 6b 39 2b 79 6a 72 76 37 44 4e 67 34 59 33 69 32 31 32 73 62 6d 38 57 73 4d 54 69 42 62 58 49 4f 46 69 4c 49 5a 41 45 53 77 57 51 6b 68 4f 4a 49 47 6b 6d 6a 30 61 53 62 62 33 65 2f 50 36 36 71 70 37 70 75 39 5a 30 52 74 6a 39 76 33 2b 65 7a 35 2f 4f 35 6e 33 74 76 64 33
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOydd5wdxZXvvx1uvpODZhRHCQSSMElCiAy2ySZHk9+yjrv7DNg4Y3i212sbm8WsMTiBbXIOFiLIZAESwWQkhOJIGkmj0aSbb3e/P66qp7pu9Z0Rtj9v3+ez5/O5n3tvd3
              2024-12-30 13:25:04 UTC1369INData Raw: 4d 6b 58 37 52 48 36 57 5a 66 6c 6c 69 4c 62 59 59 57 67 6d 6a 43 6d 36 36 37 74 4b 75 6e 7a 43 79 67 39 44 65 62 6f 56 56 43 66 51 5a 41 51 30 31 74 56 35 56 31 59 6b 32 55 67 72 42 4a 36 41 76 43 72 4d 56 74 73 6a 4f 71 38 57 31 4e 65 31 72 52 61 4a 2f 4d 4f 51 6d 69 70 63 35 4d 47 67 47 70 61 46 30 4e 58 6c 70 37 5a 46 78 79 74 35 4d 5a 52 35 49 51 74 61 6e 52 70 61 53 31 33 51 49 62 2b 78 39 4f 6c 6f 4e 4e 5a 56 50 30 78 39 55 65 73 54 70 6c 32 6f 61 63 52 59 55 56 55 78 58 64 31 67 5a 46 45 56 4a 45 2f 79 58 57 6c 72 57 4a 76 6b 61 36 70 67 46 6d 58 4c 34 30 50 55 58 57 79 6d 69 48 47 6c 47 2f 76 79 4d 32 46 7a 58 66 42 45 62 70 2b 38 79 4e 68 68 36 45 6e 4f 56 4a 35 4d 36 6f 6f 65 42 72 31 72 33 64 4d 78 4a 61 7a 73 57 67 30 4d 59 37 54 75 6e 71 69
              Data Ascii: MkX7RH6WZflliLbYYWgmjCm667tKunzCyg9DeboVVCfQZAQ01tV5V1Yk2UgrBJ6AvCrMVtsjOq8W1Ne1rRaJ/MOQmipc5MGgGpaF0NXlp7ZFxyt5MZR5IQtanRpaS13QIb+x9OloNNZVP0x9UesTpl2oacRYUVUxXd1gZFEVJE/yXWlrWJvka6pgFmXL40PUXWymiHGlG/vyM2FzXfBEbp+8yNhh6EnOVJ5M6ooeBr1r3dMxJazsWg0MY7Tunqi
              2024-12-30 13:25:04 UTC1369INData Raw: 33 4a 65 67 67 2b 69 4c 62 4b 4b 4b 70 43 51 34 4b 65 63 54 70 43 77 57 51 6b 65 58 58 44 42 42 56 78 34 34 59 56 2b 2b 77 54 36 46 41 4b 74 57 43 78 57 37 59 34 43 41 51 45 32 32 6b 66 74 63 37 58 2f 31 48 35 57 2b 53 6a 53 71 2f 30 37 46 6b 53 33 71 77 67 72 62 4d 7a 71 32 69 58 76 6d 49 37 57 37 72 41 36 36 66 70 58 2f 6c 61 66 71 7a 58 50 5a 4a 4c 52 74 52 6a 37 34 6e 63 2b 6e 79 65 66 7a 2f 76 6a 41 34 49 43 54 53 78 65 41 6f 48 4a 2f 61 79 6a 71 6c 31 43 56 57 69 70 6a 51 61 34 35 70 70 72 2b 50 37 33 76 38 2b 66 2f 76 51 6e 54 6a 76 74 4e 47 33 6d 4f 6f 53 6c 61 36 6a 36 57 33 30 6d 44 44 48 6f 56 68 44 31 6d 71 36 44 52 4c 73 63 78 77 6b 67 4b 78 55 70 43 4d 62 4b 35 63 6c 74 30 74 6b 30 5a 47 47 6c 71 33 4d 75 6c 2f 50 62 4a 4a 43 57 4d 4d 51 4c
              Data Ascii: 3Jegg+iLbKKKpCQ4KecTpCwWQkeXXDBBVx44YV++wT6FAKtWCxW7Y4CAQE22kftc7X/1H5W+SjSq/07FkS3qwgrbMzq2iXvmI7W7rA66fpX/lafqzXPZJLRtRj74nc+nyefz/vjA4ICTSxeAoHJ/ayjql1CVWipjQa45ppr+P73v8+f/vQnTjvtNG3mOoSla6j6W30mDDHoVhD1mq6DRLscxwkgKxUpCMbK5clt0tk0ZGGlq3Mul/PbJJCWMMQL


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.449814172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:25:31 UTC1008OUTPOST / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Content-Length: 58
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Content-Type: application/x-www-form-urlencoded
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=838e099db6da2505fad1a1071754bfd8
              2024-12-30 13:25:31 UTC58OUTData Raw: 5f 74 6f 6b 65 6e 3d 38 33 38 65 30 39 39 64 62 36 64 61 32 35 30 35 66 61 64 31 61 31 30 37 31 37 35 34 62 66 64 38 26 63 61 70 63 68 61 3d 26 62 73 67 61 74 65 3d 79 65 73
              Data Ascii: _token=838e099db6da2505fad1a1071754bfd8&capcha=&bsgate=yes
              2024-12-30 13:25:31 UTC979INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:25:31 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=9e56b517810d8449f10d872861076a9c; expires=Mon, 30-Dec-2024 14:25:31 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vf9JBnIJ%2Bezw%2BxbIkEdNbSX5DvnKTrPOet7503irClEOo0KaWiks6mFJTwZhcMaT40eCkZdWPmPNGxzVlbCoiAeeINhxcVd3lZbna0Nn7JmcmWGqMenJ8CIX08vzComwvR5lgt5oUmanYbiKiOy630A%2F2Gvodyu%2BW0zlYXEDTpoadDqlcRvw3OtsV304xA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25b37ab0f7277-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1822&min_rtt=1815&rtt_var=696&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2970&recv_bytes=1688&delivery_rate=2332268&cwnd=226&unsent_bytes=0&cid=1c6979dfab246787&ts=314&x=0"
              2024-12-30 13:25:31 UTC390INData Raw: 31 38 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1857<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:25:31 UTC1369INData Raw: be d0 bf d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 20 d0 bf d1 80 d0 be d1 81 d0 b0 d0 ba 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 73 70 72 75 74 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 62 73 32 73 68 6f 70 2e 67 6c 2c 20 62 73 32 73 69 74 65 2e 61 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d 77 6d 79 6b 77 37 77 6b 70 79 61 64 2e 6f 6e 69 6f 6e 2c 20 62 74 72 68 62 66 65 6f 6a
              Data Ascii: ."><meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeoj
              2024-12-30 13:25:31 UTC1369INData Raw: 20 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 6f 6e 69 6f 6e 3c 2f 68 35 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 9d d0 b0 d0 b2 d0 b5 d1 80 d0 bd d1 8f d0 ba d0 b0 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d0 bb d0 b8 d1 81 d1 8c 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 ba d0 be d0 b3 d0 b4 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 8b d1 87 d0 bd d0 be d0 bc 20 d0 bc d0 b0 d0 b3 d0 b0 d0 b7 d0 b8 d0 bd d0 b5 20
              Data Ascii: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion</h5><div style="color:#fff!important;height: 0;font-size:15px;"><p> ,
              2024-12-30 13:25:31 UTC1369INData Raw: 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 20 d0 b4 d0 be d0 bb d0 b3 d0 be d1 81 d1 80 d0 be d1 87 d0 bd d0 be d0 b5 20 d1 81 d0 be d1 82 d1 80 d1 83 d0 b4 d0 bd d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 2e 20 d0 95 d1 81 d0 bb d0 b8 20 d0 b2 d1 8b 20 d1 80 d0 b5 d1 88 d0 b8 d1 82 d0 b5 20 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 8e 20 d1 81 d1 83 d0 b4 d1 8c d0 b1 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 be d0 bb d1 8e 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d1 8f 20 d0 b8 20 d0 b2 d1 8b d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 b0 d0 b2 d1 86 d0 b0 20 d0 bd d0 b0 d1 83 d0 b3 d0 b0 d0 b4 2c 20 d0 b0 20 d0 be d0 bd 20 d0 be d0 ba d0 b0 d0 b6 d0 b5 d1 82 d1 81 d1 8f 20 d0
              Data Ascii: . ,
              2024-12-30 13:25:31 UTC1369INData Raw: 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20
              Data Ascii: t-face { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 16px;
              2024-12-30 13:25:31 UTC373INData Raw: 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d 22 74 65 73
              Data Ascii: t-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aaa" id="tes
              2024-12-30 13:25:31 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 78 39 64 35 51 63 31 5a 58 33 72 36 71 36 75 7a 70 4d 54 30 2f 55 61 4a 52 7a 6c 70 43 45 45 45 46 49 49 49 4c 49 59 47 45 68 49 55 73 6b 73 39 68 4c 73 4d 48 6b 6a 46 6d 44 73 44 44 43 4a 41 66 38 73 59 42 49 5a 6b 6b 47 6d 34 77 77 4b 43 43 42 4a 4a 41 41 6f 59 69 6b 55 5a 36 63 4f 31 66 34 2f 68 68 75 39 61 33 58 72 33 6f 47 65 33 65 2f 2f 63 37 5a 65 30 36 66 36 71 35 2b 39 63
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOx9d5Qc1ZX3r6q6uzpMT0/UaJRzlpCEEEFIIILIYGEhIUsks9hLsMHkjFmDsDDCJAf8sYBIZkkGm4wwKCCBJJAAoYikUZ6cO1f4/hhu9a3Xr3oGe3e//c7Ze06f6q5+9c
              2024-12-30 13:25:31 UTC1369INData Raw: 6d 69 59 79 6d 59 79 6a 71 52 47 51 7a 30 6e 58 64 64 65 36 6f 44 58 41 35 30 58 55 59 4d 67 2f 51 33 54 4d 79 35 4b 32 78 37 55 31 36 6f 39 6f 39 59 69 4d 6a 6f 2b 58 6e 6e 48 38 51 4e 39 70 64 6c 52 57 70 72 57 4b 47 70 61 71 71 67 36 4f 36 46 6e 36 7a 65 6c 41 4a 67 54 34 66 64 35 58 75 6b 63 2b 53 6c 71 2f 33 44 63 70 30 70 39 50 4e 73 46 65 5a 67 6c 56 77 49 6e 46 53 31 71 4c 54 4d 6c 4c 65 2b 74 75 59 52 66 36 58 2b 5a 6f 46 4b 2b 63 6d 48 75 69 46 58 58 58 6a 2b 2b 6a 4e 59 6e 33 75 37 73 6e 31 69 46 4b 4c 51 4a 75 75 6c 46 5a 55 58 43 49 43 31 67 6b 72 45 4a 6a 34 45 78 44 4a 6e 6d 39 36 75 74 4f 75 73 6f 63 72 6a 51 47 59 67 4b 30 49 53 44 54 4c 72 68 47 49 70 71 31 4d 6f 45 70 61 69 33 30 45 54 55 45 6e 38 2f 6e 43 44 52 61 53 4c 52 34 61 44 47
              Data Ascii: miYymYyjqRGQz0nXdde6oDXA50XUYMg/Q3TMy5K2x7U16o9o9YiMjo+XnnH8QN9pdlRWprWKGpaqqg6O6Fn6zelAJgT4fd5Xukc+Slq/3Dcp0p9PNsFeZglVwInFS1qLTMlLe+tuYRf6X+ZoFK+cmHuiFXXXj++jNYn3u7sn1iFKLQJuulFZUXCIC1gkrEJj4ExDJnm96utOusocrjQGYgK0ISDTLrhGIpq1MoEpai30ETUEn8/nCDRaSLR4aDG
              2024-12-30 13:25:31 UTC1369INData Raw: 37 46 73 32 62 4b 38 63 59 74 71 4d 5a 63 2b 6e 43 41 4f 48 44 69 41 58 2f 7a 69 46 7a 6a 78 78 42 4e 78 39 4e 46 48 34 38 77 7a 7a 38 52 7a 7a 7a 33 6e 52 42 62 7a 4f 53 4e 43 45 58 30 46 76 2f 33 74 62 2f 48 51 51 77 2b 35 2b 76 44 7a 6e 2f 38 63 56 31 31 31 56 56 37 2f 75 2f 4e 5a 63 62 7a 7a 38 66 4a 78 38 37 6d 6b 2b 54 4e 4e 45 31 64 64 64 52 57 75 75 75 6f 71 31 35 7a 78 65 65 4e 30 4a 37 6f 66 5a 42 71 39 6c 79 6b 69 31 73 2f 4e 45 39 4b 6f 4b 46 4b 64 34 71 72 53 36 62 54 4c 56 30 54 31 42 41 49 42 4a 7a 36 4c 61 31 65 79 2f 76 46 32 61 50 79 63 41 5a 71 6d 36 5a 51 6a 52 6b 55 4b 41 6d 66 32 49 71 33 7a 74 53 6e 53 4f 64 64 43 43 6c 6b 79 58 4a 42 54 75 7a 51 75 33 67 65 78 6e 6b 4a 72 6b 77 74 54 2f 69 47 6d 61 78 67 47 30 75 6d 30 67 32 4f 4b
              Data Ascii: 7Fs2bK8cYtqMZc+nCAOHDiAX/ziFzjxxBNx9NFH48wzz8Rzzz3nRBbzOSNCEX0Fv/3tb/HQQw+5+vDzn/8cV111VV7/u/NZcbzz8fJx87mk+TNNE1dddRWuuuoq15zxeeN0J7ofZBq9lyki1s/NE9KoKFKd4qrS6bTLV0T1BAIBJz6La1ey/vF2aPycAZqm6ZQjRkUKAmf2Iq3ztSnSOddCClkyXJBTuzQu3gexnkJrkwtT/iGmaxgG0um0g2OK


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.449815172.67.192.2284435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:25:42 UTC1008OUTPOST / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Content-Length: 58
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Content-Type: application/x-www-form-urlencoded
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=9e56b517810d8449f10d872861076a9c
              2024-12-30 13:25:42 UTC58OUTData Raw: 5f 74 6f 6b 65 6e 3d 39 65 35 36 62 35 31 37 38 31 30 64 38 34 34 39 66 31 30 64 38 37 32 38 36 31 30 37 36 61 39 63 26 63 61 70 63 68 61 3d 26 62 73 67 61 74 65 3d 79 65 73
              Data Ascii: _token=9e56b517810d8449f10d872861076a9c&capcha=&bsgate=yes
              2024-12-30 13:25:42 UTC975INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:25:42 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=59bb67eac933592acef75382be0cd4f7; expires=Mon, 30-Dec-2024 14:25:42 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4QwiEiZtgfehAVx7%2BQyY6DsQeJCD388wX5e13UAH7SFuHrUn5aCaCimT34jjML8W934tI6nhaD2mTH7GsfjHR9Dh31IDmArzJeXgCEtufdI5HHd11DxyffMDwXs98CcSt6yvEbYxiSbCJnNlyK48qIRGrSN4hYT6HsqJsmyIbsm8xQR5dGmQFs9GW0tozA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25b7c5945f797-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1492&rtt_var=562&sent=7&recv=8&lost=0&retrans=0&sent_bytes=2970&recv_bytes=1688&delivery_rate=2916111&cwnd=162&unsent_bytes=0&cid=487721a2e6d8b6bc&ts=11287&x=0"
              2024-12-30 13:25:42 UTC394INData Raw: 31 38 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1857<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:25:42 UTC1369INData Raw: b0 d1 81 d1 82 d1 8c 20 d0 b2 20 d0 bf d1 80 d0 be d1 81 d0 b0 d0 ba 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 73 70 72 75 74 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 62 73 32 73 68 6f 70 2e 67 6c 2c 20 62 73 32 73 69 74 65 2e 61 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d 77 6d 79 6b 77 37 77 6b 70 79 61 64 2e 6f 6e 69 6f 6e 2c 20 62 74 72 68 62 66 65 6f 6a 6f 66 78 63
              Data Ascii: ."><meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeojofxc
              2024-12-30 13:25:42 UTC1369INData Raw: 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 6f 6e 69 6f 6e 3c 2f 68 35 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 9d d0 b0 d0 b2 d0 b5 d1 80 d0 bd d1 8f d0 ba d0 b0 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d0 bb d0 b8 d1 81 d1 8c 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 ba d0 be d0 b3 d0 b4 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 8b d1 87 d0 bd d0 be d0 bc 20 d0 bc d0 b0 d0 b3 d0 b0 d0 b7 d0 b8 d0 bd d0 b5 20 d1 83 20 d0
              Data Ascii: hbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion</h5><div style="color:#fff!important;height: 0;font-size:15px;"><p> ,
              2024-12-30 13:25:42 UTC1369INData Raw: d0 b2 d0 b0 d1 81 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 20 d0 b4 d0 be d0 bb d0 b3 d0 be d1 81 d1 80 d0 be d1 87 d0 bd d0 be d0 b5 20 d1 81 d0 be d1 82 d1 80 d1 83 d0 b4 d0 bd d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 2e 20 d0 95 d1 81 d0 bb d0 b8 20 d0 b2 d1 8b 20 d1 80 d0 b5 d1 88 d0 b8 d1 82 d0 b5 20 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 8e 20 d1 81 d1 83 d0 b4 d1 8c d0 b1 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 be d0 bb d1 8e 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d1 8f 20 d0 b8 20 d0 b2 d1 8b d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 b0 d0 b2 d1 86 d0 b0 20 d0 bd d0 b0 d1 83 d0 b3 d0 b0 d0 b4 2c 20 d0 b0 20 d0 be d0 bd 20 d0 be d0 ba d0 b0 d0 b6 d0 b5 d1 82 d1 81 d1 8f 20 d0 bd d0 b5 d1
              Data Ascii: . ,
              2024-12-30 13:25:42 UTC1369INData Raw: 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: ce { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 16px;
              2024-12-30 13:25:42 UTC369INData Raw: 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d 22 74 65 73 74 22 3e 3c
              Data Ascii: fault-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aaa" id="test"><
              2024-12-30 13:25:42 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 64 35 67 64 78 5a 6e 76 2f 2b 6c 77 38 70 6b 38 6f 39 48 4d 61 4a 51 54 6b 68 41 53 51 67 67 51 43 41 78 59 4a 6b 6e 72 4e 51 61 38 47 41 64 32 73 58 2b 77 44 6d 74 68 6a 4b 2f 44 65 6f 31 33 73 61 38 4e 6d 48 43 4e 6a 63 31 64 45 36 36 78 6c 32 44 44 4c 69 59 49 54 42 4a 52 43 52 42 47 57 61 4d 63 52 36 4f 4a 35 38 79 63 32 48 33 2f 4f 4e 4d 39 64 65 70 55 39 7a 6b 6a 38 4e
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOy9d5gdxZnv/+lw8pk8o9HMaJQTkhASQggQCAxYJknrNQa8GAd2sX+wDmthjK/Deo13sa8NmHCNjc1dE66xl2DDLiYITBJRCRBGWaMcR6OJ58yc2H3/ONM9depU9zkj8N
              2024-12-30 13:25:42 UTC1369INData Raw: 31 79 45 56 77 70 4c 7a 35 59 55 6f 59 51 51 74 2b 71 45 4a 72 2f 7a 4c 51 73 71 4a 54 30 78 54 74 41 55 36 46 65 61 6c 76 2f 76 6c 35 58 67 37 73 31 2b 35 71 65 37 46 7a 75 5a 38 4b 39 65 64 4b 6d 36 76 6a 75 66 31 72 52 39 2f 6c 54 5a 6f 6c 63 72 72 70 51 5a 37 38 66 6c 42 79 57 73 77 4c 69 65 73 5a 44 35 55 73 34 58 4f 31 51 39 68 69 57 48 6b 4e 47 54 36 73 41 5a 73 50 31 4b 31 43 62 47 66 79 48 58 6b 70 58 57 49 66 64 35 46 57 4b 4c 6b 63 79 4a 53 64 65 42 79 6d 52 51 46 67 68 69 66 6e 41 45 78 49 32 4a 59 70 78 50 4c 51 6c 4c 75 33 4b 4e 70 33 4c 49 51 45 41 76 4d 4b 36 7a 66 4d 36 2f 4f 4b 61 49 72 46 63 49 53 42 5a 6d 59 54 31 56 38 49 72 2f 48 51 36 72 4f 57 43 34 2b 72 34 34 6c 66 69 50 6e 78 53 47 2f 50 4d 69 64 53 45 56 2b 48 66 74 34 71 42 4a
              Data Ascii: 1yEVwpLz5YUoYQQt+qEJr/zLQsqJT0xTtAU6Fealv/vl5Xg7s1+5qe7FzuZ8K9edKm6vjuf1rR9/lTZolcrrpQZ78flByWswLiesZD5Us4XO1Q9hiWHkNGT6sAZsP1K1CbGfyHXkpXWIfd5FWKLkcyJSdeBymRQFghifnAExI2JYpxPLQlLu3KNp3LIQEAvMK6zfM6/OKaIrFcISBZmYT1V8Ir/HQ6rOWC4+r44lfiPnxSG/PMidSEV+Hft4qBJ
              2024-12-30 13:25:42 UTC1369INData Raw: 55 54 43 54 58 50 2b 2f 50 6c 38 38 59 74 66 72 4c 6a 51 6e 6e 2f 2b 65 52 35 37 37 44 48 33 2f 70 35 37 37 6e 48 7a 31 64 2f 66 37 79 49 4f 68 37 2b 46 43 78 66 79 70 53 39 39 69 57 51 79 79 57 32 33 33 63 61 75 58 62 76 63 65 4f 66 4f 6e 63 75 33 76 76 57 74 69 75 42 31 4f 66 4a 72 67 4e 64 64 64 78 31 7a 35 73 77 68 47 6f 31 69 32 7a 61 54 4a 30 39 6d 78 6f 77 5a 76 50 72 71 71 31 78 34 34 59 56 46 36 61 6f 36 36 4e 65 2b 39 6a 57 58 33 38 39 2f 2f 76 4f 65 6e 56 6a 46 76 30 71 59 56 4a 4c 58 53 68 71 65 54 43 6f 42 56 6d 6b 6e 55 61 45 70 38 62 65 63 58 31 6e 77 65 41 6b 69 72 38 36 6b 69 71 64 63 58 72 79 65 79 65 68 61 4a 55 6a 4b 43 5a 66 52 30 76 48 45 34 66 65 4e 48 39 71 55 79 51 39 56 79 65 39 55 5a 4b 6f 6b 6e 6c 7a 52 44 73 4b 36 37 37 37 37
              Data Ascii: UTCTXP+/Pl88YtfrLjQnn/+eR577DH3/p577nHz1d/f7yIOh7+FCxfypS99iWQyyW233cauXbvceOfOncu3vvWtiuB1OfJrgNdddx1z5swhGo1i2zaTJ09mxowZvPrqq1x44YVF6ao66Ne+9jWX389//vOenVjFv0qYVJLXShqeTCoBVmknUaEp8becX1nweAkir86kiqdcXryeyehaJUjKCZfR0vHE4feNH9qUyQ9Vye9UZKoknlzRDsK67777


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:08:24:23
              Start date:30/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:24:26
              Start date:30/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,14150714545490572280,13559247916210856820,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:08:24:32
              Start date:30/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly