Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at

Overview

General Information

Sample URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
Analysis ID:1582391
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,10159244276864807765,2707985359052788060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://in.k2web.atAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxato... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of the `decodeURI` function to construct a string containing HTML elements and the subsequent writing of that string to the document suggests potential malicious intent, such as injecting malicious content into the page. Additionally, the complex loop and character manipulation operations indicate an attempt to obfuscate the script's true purpose. Overall, this script demonstrates a high level of risk and should be thoroughly investigated.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxato... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of the `decodeURI` function to construct a complex string, along with the custom encoding and decoding logic, suggests malicious intent. Additionally, the script attempts to manipulate the DOM by calling `document.write`, which could be used to inject malicious content. Overall, this script demonstrates a high level of risk and should be treated with caution.
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: Base64 decoded: 172.71.250.40
Source: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/HTTP Parser: No favicon
Source: https://www-bs2best.at/HTTP Parser: No favicon
Source: https://www-bs2best.at/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 20.104.109.44:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.104.109.44
Source: unknownTCP traffic detected without corresponding DNS query: 20.104.109.44
Source: unknownTCP traffic detected without corresponding DNS query: 20.104.109.44
Source: unknownTCP traffic detected without corresponding DNS query: 20.104.109.44
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css?97c2 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
Source: global trafficHTTP traffic detected: GET /fonts/Inter-Regular.woff2 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /pass HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /css/style.css?c6a3 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/passAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /captcha/default?rVv5bYP5 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/passAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /fonts/Inter-SemiBold.woff2 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/passAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /captcha/default?rVv5bYP5 HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/passAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /images/favicon.ico HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /captcha/default?ccnSXlNd HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/passAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET /captcha/default?ccnSXlNd HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www-bs2best.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css?97c2 HTTP/1.1Host: www-bs2best.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www-bs2best.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
Source: global trafficHTTP traffic detected: GET /fonts/Inter-Regular.woff2 HTTP/1.1Host: www-bs2best.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www-bs2best.atsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www-bs2best.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www-bs2best.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www-bs2best.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www-bs2best.atConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www-bs2best.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www-bs2best.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
Source: global trafficDNS traffic detected: DNS query: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www-bs2best.at
Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atConnection: keep-aliveContent-Length: 63Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
Source: chromecache_81.1.drString found in binary or memory: https://bs2site-at.com
Source: chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_71.1.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_71.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_71.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_71.1.drString found in binary or memory: https://in.k2web.at
Source: chromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_71.1.drString found in binary or memory: https://k2tor.at?ref=in.k2web.at
Source: chromecache_81.1.drString found in binary or memory: https://www-bs2best.at
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.104.109.44:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: classification engineClassification label: mal52.win@17/35@10/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,10159244276864807765,2707985359052788060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,10159244276864807765,2707985359052788060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?c6a30%Avira URL Cloudsafe
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-Regular.woff20%Avira URL Cloudsafe
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/captcha/default?ccnSXlNd0%Avira URL Cloudsafe
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-SemiBold.woff20%Avira URL Cloudsafe
https://www-bs2best.at/favicon.ico0%Avira URL Cloudsafe
https://in.k2web.at100%Avira URL Cloudphishing
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/captcha/default?rVv5bYP50%Avira URL Cloudsafe
https://bs2site-at.com0%Avira URL Cloudsafe
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/favicon.ico0%Avira URL Cloudsafe
https://www-bs2best.at/fonts/Inter-Regular.woff20%Avira URL Cloudsafe
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?97c20%Avira URL Cloudsafe
https://k2tor.at?ref=in.k2web.at0%Avira URL Cloudsafe
https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/images/favicon.ico0%Avira URL Cloudsafe
https://www-bs2best.at0%Avira URL Cloudsafe
https://www-bs2best.at/css/style.css?97c20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www-bs2best.at
104.21.81.210
truefalse
    high
    www.google.com
    142.250.186.132
    truefalse
      high
      btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
      104.21.20.126
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/false
          unknown
          https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-Regular.woff2false
          • Avira URL Cloud: safe
          unknown
          https://www-bs2best.at/false
            unknown
            https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?c6a3false
            • Avira URL Cloud: safe
            unknown
            https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/captcha/default?rVv5bYP5false
            • Avira URL Cloud: safe
            unknown
            https://www-bs2best.at/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://www-bs2best.at/fonts/Inter-Regular.woff2false
            • Avira URL Cloud: safe
            unknown
            https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/captcha/default?ccnSXlNdfalse
            • Avira URL Cloud: safe
            unknown
            https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/passfalse
              unknown
              https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-SemiBold.woff2false
              • Avira URL Cloud: safe
              unknown
              https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/images/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?97c2false
              • Avira URL Cloud: safe
              unknown
              https://www-bs2best.at/css/style.css?97c2false
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://bs2site-at.comchromecache_81.1.drfalse
              • Avira URL Cloud: safe
              unknown
              https://in.k2web.atchromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_71.1.drfalse
              • Avira URL Cloud: phishing
              unknown
              https://k2tor.at?ref=in.k2web.atchromecache_86.1.dr, chromecache_79.1.dr, chromecache_77.1.dr, chromecache_71.1.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www-bs2best.atchromecache_81.1.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.21.81.210
              www-bs2best.atUnited States
              13335CLOUDFLARENETUSfalse
              172.67.192.228
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.21.20.126
              btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atUnited States
              13335CLOUDFLARENETUSfalse
              142.250.186.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1582391
              Start date and time:2024-12-30 14:27:52 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 55s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:14
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal52.win@17/35@10/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.142, 173.194.76.84, 142.250.185.142, 216.58.212.138, 142.250.186.42, 142.250.184.234, 142.250.185.170, 216.58.212.170, 172.217.23.106, 172.217.18.10, 142.250.186.138, 142.250.186.74, 216.58.206.74, 142.250.185.74, 172.217.16.202, 142.250.185.106, 142.250.74.202, 142.250.186.106, 142.250.185.138, 142.250.185.206, 216.58.206.78, 172.217.16.206, 172.217.18.14, 142.250.185.110, 142.250.185.227, 172.217.23.110, 142.250.185.238, 172.217.18.106, 142.250.184.202, 142.250.186.170, 216.58.206.42, 142.250.181.234, 142.250.185.202, 142.250.185.234, 184.28.90.27, 4.175.87.197, 204.79.197.222, 204.79.197.200, 13.107.4.254
              • Excluded domains from analysis (whitelisted): clients1.google.com, fp.msedge.net, www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, 48bd8c19a5fd0a97afed493c575e3391.azr.footprintdns.com, t-ring-fallbacks2.msedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, c-ring.msedge.net, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 30 12:28:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2673
              Entropy (8bit):3.9837210879432536
              Encrypted:false
              SSDEEP:48:8rdscTMAnvHUidAKZdA1FehwiZUklqehsJy+3:8ScQUiBJy
              MD5:2CF9A674AAE10E7517ACA13EF2DEEE7E
              SHA1:200DE729B415092A6F9807903754242383ADEB48
              SHA-256:B96F4D2E8E7C387697B4B88C531E44732082A03482ABB5D4C99FDF4C0BF59190
              SHA-512:6F21A822A6A7A14E0AC09CFA1B6BF00DCCE7E2E177AFBD54B8E9FBDD7E3C640A7336117A9D3AC59B5F48D749EEFA551DE837A2883F33EC0C7EE103F53ECCCD1F
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....e..Z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 30 12:28:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):4.001011072099087
              Encrypted:false
              SSDEEP:48:82dscTMAnvHUidAKZdA1seh/iZUkAQkqehxJy+2:8dcQU89Q+Jy
              MD5:27309A0CD75D5F00CA478033854851C3
              SHA1:7913274EDF0C9C91F3C7BF2C9ED16ED5CD33517F
              SHA-256:9C4E104AB97661E357CF37330D13E1E4813186E6D18BCF359030E4AEE9E8F1DB
              SHA-512:29011BEDD02F0BA99393C50491F7EB0459343AE05C309C542D31E23B76A62D4AE5A20BB4C6BC1B711B16226BC7E547D7CAA7FD9047B6CBA339BE272258AD1011
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......Z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2689
              Entropy (8bit):4.0055490940718155
              Encrypted:false
              SSDEEP:48:8PdscTMAnAHUidAKZdA14meh7sFiZUkmgqeh7srJy+BX:82cQU9ndJy
              MD5:D98824596B53EB3C2C743D6EDE58FA62
              SHA1:44A69E3A757B9E140F0161B0046D3BA234DC9E86
              SHA-256:9B52846623EEBA801B8FF009FC8428A9CF717BF3816790E24125D236F4E9D8CF
              SHA-512:58AA7DFDA9282A46AA422C5E379BD6789864ED800675623622E150E74C1D07AFF399963FB3AEFC38473BECF4CDC8E5C52FEB5F0BCD8F7898F058F58091D1E468
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 30 12:28:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.9955897374681935
              Encrypted:false
              SSDEEP:48:8HrdscTMAnvHUidAKZdA1TehDiZUkwqeh1Jy+R:8HScQUXjJy
              MD5:883A0FB392DA6991A403068A286D6067
              SHA1:DBE4517DED13D79805760DC6B50E2D16506919DC
              SHA-256:C614D596E1C464C5D90BE5A10EEA3F2847D03739E9748EEB3E6541F058C83600
              SHA-512:486C94665238AEF163532A3DBE6F0F5BA7BE7693753E579CB9C093F5FC3B9D721B2B0029CF4EF1B8927CA0E2D3BC2A7C15A8840F110BEE8A17633D00E2106671
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....m..Z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 30 12:28:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.986391927306512
              Encrypted:false
              SSDEEP:48:8AdscTMAnvHUidAKZdA1dehBiZUk1W1qehnJy+C:8fcQUH9HJy
              MD5:5D6249FA8B5131E887021C749E9A5DB3
              SHA1:C3E9F7720AD4376B1658BE1B684DF2A603D9F6B8
              SHA-256:08F4DC2BCFF01579A527468268445EE7CCA3D0B402BE144FF217ADBD4643CBAB
              SHA-512:1B9F84DB22AF31A22C4F0837ECBEB95AB92341FFA61D0A5B68AA7F05BFB0C6074D472D0E1C9FDACAAE3C8DE9BE2A347E6E4880CD63941EB59AE8AAED506208E1
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......Z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 30 12:28:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9950693384332205
              Encrypted:false
              SSDEEP:48:8JdscTMAnvHUidAKZdA1duTeehOuTbbiZUk5OjqehOuTbdJy+yT+:8YcQUrTfTbxWOvTbdJy7T
              MD5:5EA57950D07A3A2387B56D506276DC48
              SHA1:2F592A6791CC85D22869D46EE422B04FC0FC4058
              SHA-256:0CE53E4D76E51A9BBA9B84C57DBAD8B5B207595B185D169BF4F9ABE24F961605
              SHA-512:95D888CE06C7B3102B819120918A4297F8347091BEA35CE12A533268CD94A0FA31926F03663B84512EE61DA27FB93F3A631B4866563FB4B651DFF514EB01231A
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,........Z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.k....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.k..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.k...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15510), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):20597
              Entropy (8bit):6.085408452672914
              Encrypted:false
              SSDEEP:384:0DJnkD+3qriOisH79ZCti0D0G6G7pBOUZU2Z9IuDEkTnmEsDFc:0D9qriPsb9ZCtisT7NBbXZvDN7ADFc
              MD5:0D957061CC295F72E75BED169BC7B6F1
              SHA1:28387DA04A10D49DB598CD8E1D49F0414DB272C9
              SHA-256:59BCB1A333FA68904BC8727F95360370CA3872E5E7A68E5E32579E82598B12A2
              SHA-512:AB25586D26BAFDF9CCE6AC739D179FB1A3C36E4AC3DD35221CD3FDDD56940593BFA0EB3268D640471C93F955D7A5F37F834F1E84AB573519EF68A3C260F36F65
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/favicon.ico
              Preview:HTTP/2 302 ..date: Fri, 20 Jan 2023 21:37:22 GMT..content-type: text/html..location: https://k2tor.at?ref=in.k2web.at..cf-cache-status: BYPASS..set-cookie: server=;Max-Age=1..set-cookie: captcha_uid=;Max-Age=1..server: cloudflare..cf-ray: 78caf3763eb6b944-AMS....HTTP/2 200 ..date: Fri, 20 Jan 2023 21:37:23 GMT..content-type: text/html;charset=UTF-8..vary: Origin..vary: Access-Control-Request-Method..vary: Access-Control-Request-Headers..set-cookie: server_id=csrv_3..set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77..content-language: ru-RU..cf-cache-status: DYNAMIC..report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1fB%2BbzLUUjj%2FbSxngR3DV4EmwmyA5MCITRNvaX1xNoxDNjQxiFICIp0PgjjZoHalt2ICvrLCkPw%3D%3D"}],"group":"cf-nel","max_age":604800}..nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}..server: cloudflare..cf-ray: 78caf3769c580e2e-AMS..alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=8640
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 100388, version 1.0
              Category:downloaded
              Size (bytes):100388
              Entropy (8bit):7.996371068114408
              Encrypted:true
              SSDEEP:3072:rK4aLaUMYT0jpRqYWZXEQYmgkNA7a5vDCJ0A:rKuUzwpRqY6EQNgk+7yDCiA
              MD5:B6204E253064E05F23F58F46E9D32D8D
              SHA1:BF0A5DDE2C3C1514B28883122246202983504AB9
              SHA-256:954BFDF81F6E7D131149C5959E64577B2545A2655DB6B0CC4FA32E572CC9907F
              SHA-512:993AA29B602D9A1E8F06D556355AFFF14E722DC1F6830A671B600C3A679AE76C4F3ACE2EEB5B9AB7A1F0A675DB3C6D9C92E3FE4636DA0D2F105073809BAA9E80
              Malicious:false
              Reputation:low
              URL:https://www-bs2best.at/fonts/Inter-Regular.woff2
              Preview:wOF2.......$.............................................x.`?STATH...............P..6.$..J. ..l......[&C..7..f......T`...q.......&..j}.T...>kKH.M.DOm..+........%-.C....>Y\p}...............ofYDm.]..zf.c......y..E....Kr.... .Q....),.M....h.Q..;...K..{./..#},.8.....-..N.D..]5.:...IH..)^<..3.s....r........#SC....N.....).2...Oe..9.....\]JuU.....P..1?.9.....}s....pL..n.V..3..L,..F)6Y..(....+...j.-.R.U......YJ..\....W>.........u..%z<......u.7.e+s1..~.z....-.&.K{/..M.J...U.*...c.kH.4)1...L.9..tM..-....t..\..2.n..;].C..6..J...r.@.{l..v..7../1.p.e...VQ|..b.Y.....R...<#$01....M<.r.H..<. ..MG.Vfh..8..W..j...DLh..8(&..8.L...^....-s.c....LL..p*/'..5f.9x...3......d!...2.........-l.h..z..ng.K-CD!."xW.T`....{^...@3.A.....v.8.,..e.x..M.Q..5(......]B .O?.1g.h.6e.%Fj..\.....DG..TAJ.d.6..A*&.;u#.....{.....W[..3......A..f....OH...g..k.+r...]~>^.T...M..$J.IHB&.|..t4.o.K.Gl./.uw..A%..As ...W0.R.n..!.ZS/.T......h....._K.9(u..0....G.+.O.4..K..J...O.]5Y.<.a..7$!.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (568)
              Category:downloaded
              Size (bytes):65048
              Entropy (8bit):5.032555229360945
              Encrypted:false
              SSDEEP:768:d/j5avSU472d6SlwMJ/nXDnR7CFxMFnFGcrVYFz7rVGsIhgbF3F2Fm4:LKSU472d6+J4crqt/VGsIhgbZM84
              MD5:D8E20A82DCFF579DAF387285D9D04C1F
              SHA1:4DD987FE2A9BBAE5CB5DAF65E00916EA65D4282E
              SHA-256:E71F7C7B986969E2AA744D696D1B12FEE3DD504674DDDC526C0DB2B5B17A8934
              SHA-512:6BA08F516397DFEE00848833A3D24FCEEDC3F33A9965FCE4FDFEF59228496E2718E51E9D69110063BCFCBD79B9CB5503B361E8FB9529BE1760F53EDE67BEA3E1
              Malicious:false
              Reputation:low
              URL:https://www-bs2best.at/css/style.css?97c2
              Preview:.logo{. --tw-text-opacity: 1;. color:rgb(241 241 241 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .6).}..logo:hover,.logo:focus{. --tw-text-opacity: 1;. color:rgb(70 54 255 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .87).}..faq-drawer__content-wrapper {.. line-height: 1.4em;. max-height: 0px;. overflow: hidden;. transition: 0.25s ease-in-out;. }.. .faq-drawer__title {.. cursor: pointer;. display: block;. font-size: 1.25em;. font-weight: 700;. position: relative;. margin-bottom: 0;. transition: all 0.25s ease-out;. }.... /* OPTIONAL HOVER STATE */. .faq-drawer__title:hover {. color: #4E4B52 ;. }.. .faq-drawer__trigger:checked. + .faq-drawer__title. + .faq-drawer__content-wrapper {. max-height: 350px;. }.. @media only screen and (max-width: 600px) {. .container {. padding: 80px;. }. }.@media (max-width: 639px){. .nav__search{. width:2.25rem;. overflow:hidden. }.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (568)
              Category:downloaded
              Size (bytes):65048
              Entropy (8bit):5.032555229360945
              Encrypted:false
              SSDEEP:768:d/j5avSU472d6SlwMJ/nXDnR7CFxMFnFGcrVYFz7rVGsIhgbF3F2Fm4:LKSU472d6+J4crqt/VGsIhgbZM84
              MD5:D8E20A82DCFF579DAF387285D9D04C1F
              SHA1:4DD987FE2A9BBAE5CB5DAF65E00916EA65D4282E
              SHA-256:E71F7C7B986969E2AA744D696D1B12FEE3DD504674DDDC526C0DB2B5B17A8934
              SHA-512:6BA08F516397DFEE00848833A3D24FCEEDC3F33A9965FCE4FDFEF59228496E2718E51E9D69110063BCFCBD79B9CB5503B361E8FB9529BE1760F53EDE67BEA3E1
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?97c2
              Preview:.logo{. --tw-text-opacity: 1;. color:rgb(241 241 241 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .6).}..logo:hover,.logo:focus{. --tw-text-opacity: 1;. color:rgb(70 54 255 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .87).}..faq-drawer__content-wrapper {.. line-height: 1.4em;. max-height: 0px;. overflow: hidden;. transition: 0.25s ease-in-out;. }.. .faq-drawer__title {.. cursor: pointer;. display: block;. font-size: 1.25em;. font-weight: 700;. position: relative;. margin-bottom: 0;. transition: all 0.25s ease-out;. }.... /* OPTIONAL HOVER STATE */. .faq-drawer__title:hover {. color: #4E4B52 ;. }.. .faq-drawer__trigger:checked. + .faq-drawer__title. + .faq-drawer__content-wrapper {. max-height: 350px;. }.. @media only screen and (max-width: 600px) {. .container {. padding: 80px;. }. }.@media (max-width: 639px){. .nav__search{. width:2.25rem;. overflow:hidden. }.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 100388, version 1.0
              Category:downloaded
              Size (bytes):100388
              Entropy (8bit):7.996371068114408
              Encrypted:true
              SSDEEP:3072:rK4aLaUMYT0jpRqYWZXEQYmgkNA7a5vDCJ0A:rKuUzwpRqY6EQNgk+7yDCiA
              MD5:B6204E253064E05F23F58F46E9D32D8D
              SHA1:BF0A5DDE2C3C1514B28883122246202983504AB9
              SHA-256:954BFDF81F6E7D131149C5959E64577B2545A2655DB6B0CC4FA32E572CC9907F
              SHA-512:993AA29B602D9A1E8F06D556355AFFF14E722DC1F6830A671B600C3A679AE76C4F3ACE2EEB5B9AB7A1F0A675DB3C6D9C92E3FE4636DA0D2F105073809BAA9E80
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-Regular.woff2
              Preview:wOF2.......$.............................................x.`?STATH...............P..6.$..J. ..l......[&C..7..f......T`...q.......&..j}.T...>kKH.M.DOm..+........%-.C....>Y\p}...............ofYDm.]..zf.c......y..E....Kr.... .Q....),.M....h.Q..;...K..{./..#},.8.....-..N.D..]5.:...IH..)^<..3.s....r........#SC....N.....).2...Oe..9.....\]JuU.....P..1?.9.....}s....pL..n.V..3..L,..F)6Y..(....+...j.-.R.U......YJ..\....W>.........u..%z<......u.7.e+s1..~.z....-.&.K{/..M.J...U.*...c.kH.4)1...L.9..tM..-....t..\..2.n..;].C..6..J...r.@.{l..v..7../1.p.e...VQ|..b.Y.....R...<#$01....M<.r.H..<. ..MG.Vfh..8..W..j...DLh..8(&..8.L...^....-s.c....LL..p*/'..5f.9x...3......d!...2.........-l.h..z..ng.K-CD!."xW.T`....{^...@3.A.....v.8.,..e.x..M.Q..5(......]B .O?.1g.h.6e.%Fj..\.....DG..TAJ.d.6..A*&.;u#.....{.....W[..3......A..f....OH...g..k.+r...]~>^.T...M..$J.IHB&.|..t4.o.K.Gl./.uw..A%..As ...W0.R.n..!.ZS/.T......h....._K.9(u..0....G.+.O.4..K..J...O.]5Y.<.a..7$!.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (568)
              Category:downloaded
              Size (bytes):65048
              Entropy (8bit):5.032555229360945
              Encrypted:false
              SSDEEP:768:d/j5avSU472d6SlwMJ/nXDnR7CFxMFnFGcrVYFz7rVGsIhgbF3F2Fm4:LKSU472d6+J4crqt/VGsIhgbZM84
              MD5:D8E20A82DCFF579DAF387285D9D04C1F
              SHA1:4DD987FE2A9BBAE5CB5DAF65E00916EA65D4282E
              SHA-256:E71F7C7B986969E2AA744D696D1B12FEE3DD504674DDDC526C0DB2B5B17A8934
              SHA-512:6BA08F516397DFEE00848833A3D24FCEEDC3F33A9965FCE4FDFEF59228496E2718E51E9D69110063BCFCBD79B9CB5503B361E8FB9529BE1760F53EDE67BEA3E1
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?c6a3
              Preview:.logo{. --tw-text-opacity: 1;. color:rgb(241 241 241 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .6).}..logo:hover,.logo:focus{. --tw-text-opacity: 1;. color:rgb(70 54 255 / var(--tw-text-opacity));. --fill: rgb(241 241 241 / .87).}..faq-drawer__content-wrapper {.. line-height: 1.4em;. max-height: 0px;. overflow: hidden;. transition: 0.25s ease-in-out;. }.. .faq-drawer__title {.. cursor: pointer;. display: block;. font-size: 1.25em;. font-weight: 700;. position: relative;. margin-bottom: 0;. transition: all 0.25s ease-out;. }.... /* OPTIONAL HOVER STATE */. .faq-drawer__title:hover {. color: #4E4B52 ;. }.. .faq-drawer__trigger:checked. + .faq-drawer__title. + .faq-drawer__content-wrapper {. max-height: 350px;. }.. @media only screen and (max-width: 600px) {. .container {. padding: 80px;. }. }.@media (max-width: 639px){. .nav__search{. width:2.25rem;. overflow:hidden. }.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15510), with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):20597
              Entropy (8bit):6.085408452672914
              Encrypted:false
              SSDEEP:384:0DJnkD+3qriOisH79ZCti0D0G6G7pBOUZU2Z9IuDEkTnmEsDFc:0D9qriPsb9ZCtisT7NBbXZvDN7ADFc
              MD5:0D957061CC295F72E75BED169BC7B6F1
              SHA1:28387DA04A10D49DB598CD8E1D49F0414DB272C9
              SHA-256:59BCB1A333FA68904BC8727F95360370CA3872E5E7A68E5E32579E82598B12A2
              SHA-512:AB25586D26BAFDF9CCE6AC739D179FB1A3C36E4AC3DD35221CD3FDDD56940593BFA0EB3268D640471C93F955D7A5F37F834F1E84AB573519EF68A3C260F36F65
              Malicious:false
              Reputation:low
              URL:https://www-bs2best.at/favicon.ico
              Preview:HTTP/2 302 ..date: Fri, 20 Jan 2023 21:37:22 GMT..content-type: text/html..location: https://k2tor.at?ref=in.k2web.at..cf-cache-status: BYPASS..set-cookie: server=;Max-Age=1..set-cookie: captcha_uid=;Max-Age=1..server: cloudflare..cf-ray: 78caf3763eb6b944-AMS....HTTP/2 200 ..date: Fri, 20 Jan 2023 21:37:23 GMT..content-type: text/html;charset=UTF-8..vary: Origin..vary: Access-Control-Request-Method..vary: Access-Control-Request-Headers..set-cookie: server_id=csrv_3..set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77..content-language: ru-RU..cf-cache-status: DYNAMIC..report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1fB%2BbzLUUjj%2FbSxngR3DV4EmwmyA5MCITRNvaX1xNoxDNjQxiFICIp0PgjjZoHalt2ICvrLCkPw%3D%3D"}],"group":"cf-nel","max_age":604800}..nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}..server: cloudflare..cf-ray: 78caf3769c580e2e-AMS..alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=8640
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 109500, version 1.0
              Category:downloaded
              Size (bytes):109500
              Entropy (8bit):7.997471870347495
              Encrypted:true
              SSDEEP:3072:qgmutM2csHyHyVMXEWbglTQEkj4VzafRZM+9ZLN+:qg9tM2cAjUEugl8iafRO+9JQ
              MD5:728A6FB342D6756E4D46111039A4F201
              SHA1:40287704E943AF7AB3F6572E57710E7868980544
              SHA-256:522D5E113EB13B7E53E3F03A007C9EB84BD257A878C24516064B202894005C0A
              SHA-512:DFBABDCD69C4C96CBB52015287B39C7750324C28642516CA51FC8408E02BCBA08FB1BBFC775CD3FC523C477FE9ABDF25E9EAB98654563D83D3850059C91E2EF5
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/fonts/Inter-SemiBold.woff2
              Preview:wOF2...................V..................................x.`?STATD.........8.....P..6.$..J. ..&......[.S..~...6.&5Y.u3..B.l.}a.kD.sdAI..s..G.....V....1<c.P...Co .~([.Un.................[Y~<...Ig..@ . g...........uw!.Z'^..bf..kq.9..ZeE.vH..zL.U.npF...@.IA..d.3.S7.V.G.)".f.Mr..I.....h....a.1_.....s..G\Uxd.u..Z.B.#..6...;........A....8..|..w............vM./!............s...':...Y*..za....p.9.'>ssu./.JE ...e...J.B.A..XY*........+.+....c9......u.t.-f1.hsbz.u/...!.3...(._!-3.. .g.pT8...+TDUE$x..[(n.}....33(.n.......&(,..}..W......J.&..df...p..f.[N...!!.........Sr.S.B.+Q>v...r...9.!+:..OB..q.;.(.HZ..x./......B.1.......&8..%t..t.F^0.@.GLN.v..ph.D.....[fH.._.e...[le|i.?...Q.P.$.T.Qa....}..D,.Mi.t.#.8.!......HS8....4L.&.t0....U.....nv .<+....dFj.Mz......#..W?wW...m."6.....P.~......I.2.{x.....R#.;.......^.q&.b.G...+.)E{n.ov....i.zX....R...aE.E..Xv..s2.'|L.....HFl.!...3K..>.7..1u..am,.J.K...V....A.....kQF..z.Tu%.".TE\.u......eu].....95W^..#..;.?.@0WR
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15510), with CRLF, LF line terminators
              Category:dropped
              Size (bytes):20597
              Entropy (8bit):6.085408452672914
              Encrypted:false
              SSDEEP:384:0DJnkD+3qriOisH79ZCti0D0G6G7pBOUZU2Z9IuDEkTnmEsDFc:0D9qriPsb9ZCtisT7NBbXZvDN7ADFc
              MD5:0D957061CC295F72E75BED169BC7B6F1
              SHA1:28387DA04A10D49DB598CD8E1D49F0414DB272C9
              SHA-256:59BCB1A333FA68904BC8727F95360370CA3872E5E7A68E5E32579E82598B12A2
              SHA-512:AB25586D26BAFDF9CCE6AC739D179FB1A3C36E4AC3DD35221CD3FDDD56940593BFA0EB3268D640471C93F955D7A5F37F834F1E84AB573519EF68A3C260F36F65
              Malicious:false
              Reputation:low
              Preview:HTTP/2 302 ..date: Fri, 20 Jan 2023 21:37:22 GMT..content-type: text/html..location: https://k2tor.at?ref=in.k2web.at..cf-cache-status: BYPASS..set-cookie: server=;Max-Age=1..set-cookie: captcha_uid=;Max-Age=1..server: cloudflare..cf-ray: 78caf3763eb6b944-AMS....HTTP/2 200 ..date: Fri, 20 Jan 2023 21:37:23 GMT..content-type: text/html;charset=UTF-8..vary: Origin..vary: Access-Control-Request-Method..vary: Access-Control-Request-Headers..set-cookie: server_id=csrv_3..set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77..content-language: ru-RU..cf-cache-status: DYNAMIC..report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1fB%2BbzLUUjj%2FbSxngR3DV4EmwmyA5MCITRNvaX1xNoxDNjQxiFICIp0PgjjZoHalt2ICvrLCkPw%3D%3D"}],"group":"cf-nel","max_age":604800}..nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}..server: cloudflare..cf-ray: 78caf3769c580e2e-AMS..alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=8640
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.875
              Encrypted:false
              SSDEEP:3:H5kL:SL
              MD5:7DCE598F76F5A73A6EC1FA18A96302EC
              SHA1:513D804A6DFDEA183E1E60A3B3D3F3263597C05A
              SHA-256:B85AC858D1677EE3991399B81AC0A1DED869A8CD04952227DF885D17B81D5A0C
              SHA-512:05B33959CC622304EAA1D37A97DEBF700399120CC81889D359274FB0DAA56714713746CD77913A0353272A8CDF141F4E3DA953FAFE2390C1958CA5E4E003BDC4
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkUMit0PQXKWhIFDUuv2eM=?alt=proto
              Preview:CgkKBw1Lr9njGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (37856), with CRLF line terminators
              Category:downloaded
              Size (bytes):49021
              Entropy (8bit):6.2940807850215075
              Encrypted:false
              SSDEEP:768:P9wXYlr+5xCB5hhSehPyKKm4AKb/letrBWRccsbjC7BQc4shM8iy9cWQRtp6Ka:P9wXYlq5wB5vtP7n/iNsau3c4sK8iKci
              MD5:607349790D85A98009ADF52408750BC2
              SHA1:7218574BD1FC0DA887552698655039A805802719
              SHA-256:8AB93F29A526B95353EFCE0B35128BDBA292A6A4C2F2EBD65941F90FCD18C570
              SHA-512:C415CD86F61AA366155E5035E2D2DEC1AA60549B29EF9EADB73DC47126BF91219BB0DDA44DD17C7E33511074A379AE8C670D37B726F5EE73BB7B18089D75D885
              Malicious:false
              Reputation:low
              URL:https://www-bs2best.at/
              Preview:<!doctype html>..<html lang="en" style="height: 100%">..<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Blacksprut - ... .......!</title>..<meta name="description" content="..... ......... ............ ............. .. ..... blacksprut">..<meta name="keywords" content="bs2site.at, blacksprut, blackspfgh3bi6im374fgl54qliir6to37txpkkd6ucfiu7whfy2odid.onion, bs.gl, bs2best.at, ......... ...., ......... ......., black sprut, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion, ..... ...., blacksprut ........, ....., .... ..... ......, ....... .... ....., .... ..... onion">..<meta name="robots" content="index,follow" />..<meta name=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:dropped
              Size (bytes):15406
              Entropy (8bit):3.2098267035969994
              Encrypted:false
              SSDEEP:384:o1Y/SeJMAB2AS7AkYAjvAYioYMXkM6Kqh:o1beJpBHSckNjoYioxXd6Kqh
              MD5:ABE81F3679A72CB2EAE458DF04881BFA
              SHA1:8C25D0B9B17ABCCFB8C1D9251B497CFD502BDC91
              SHA-256:325A9E2BA7B8D421C7B7295785A77C33D21A1B32AA44E406F7D28977C87A7376
              SHA-512:6AD2DA4DBB6056000F1C377C708BAA577ED68B32DDFB1BA17E0CD2C99BEE2863FADC239DB15348B63238EC2EDEA5B704815D1550B22F5EA8F60A88E0923A9653
              Malicious:false
              Reputation:low
              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................9...................................................................i...............................................................j...o...C.......................................................j...............................................................j...........d...................................................j...............................................................j...................O...........................................j...................g...........................................k...................g...........................................k...................g...........................................l...................g...........................................s...G.......<.......m...........................................................1...........................................A...........7...7...........D.............................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:downloaded
              Size (bytes):15406
              Entropy (8bit):3.2098267035969994
              Encrypted:false
              SSDEEP:384:o1Y/SeJMAB2AS7AkYAjvAYioYMXkM6Kqh:o1beJpBHSckNjoYioxXd6Kqh
              MD5:ABE81F3679A72CB2EAE458DF04881BFA
              SHA1:8C25D0B9B17ABCCFB8C1D9251B497CFD502BDC91
              SHA-256:325A9E2BA7B8D421C7B7295785A77C33D21A1B32AA44E406F7D28977C87A7376
              SHA-512:6AD2DA4DBB6056000F1C377C708BAA577ED68B32DDFB1BA17E0CD2C99BEE2863FADC239DB15348B63238EC2EDEA5B704815D1550B22F5EA8F60A88E0923A9653
              Malicious:false
              Reputation:low
              URL:https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/images/favicon.ico
              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................9...................................................................i...............................................................j...o...C.......................................................j...............................................................j...........d...................................................j...............................................................j...................O...........................................j...................g...........................................k...................g...........................................k...................g...........................................l...................g...........................................s...G.......<.......m...........................................................1...........................................A...........7...7...........D.............................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.875
              Encrypted:false
              SSDEEP:3:H5kL:SL
              MD5:7DCE598F76F5A73A6EC1FA18A96302EC
              SHA1:513D804A6DFDEA183E1E60A3B3D3F3263597C05A
              SHA-256:B85AC858D1677EE3991399B81AC0A1DED869A8CD04952227DF885D17B81D5A0C
              SHA-512:05B33959CC622304EAA1D37A97DEBF700399120CC81889D359274FB0DAA56714713746CD77913A0353272A8CDF141F4E3DA953FAFE2390C1958CA5E4E003BDC4
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmIi72vc7r8ABIFDUuv2eM=?alt=proto
              Preview:CgkKBw1Lr9njGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):52
              Entropy (8bit):4.159305766459984
              Encrypted:false
              SSDEEP:3:Od3k/ZoS8/ZoS8/ZYn:Od3k/ZoS8/ZoS8/ZYn
              MD5:6D64EC1D98F4FC5DF3F26CD1DBC65808
              SHA1:314A64128958A984DE35C97C5850CC80E1A166AA
              SHA-256:1EA5989F7AABC9741D43DBDF8CF802B22E9FBAD99DFE8EA9F01C27EDE793263B
              SHA-512:368C06FECF13A29076895C8FE7674AA4DFFF818237A88F38DE0C5BD6F998D82BEBB4C3A89BBE7B3FAC565F81FB6F54C0ED660FDFB4A44A630712742269BA4A10
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQk-sEEY3CsCCBIFDf8DFLkSBQ2RYZVOEgUNkWGVThIFDZFhlU4=?alt=proto
              Preview:CiQKBw3/AxS5GgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15510), with CRLF, LF line terminators
              Category:dropped
              Size (bytes):20597
              Entropy (8bit):6.085408452672914
              Encrypted:false
              SSDEEP:384:0DJnkD+3qriOisH79ZCti0D0G6G7pBOUZU2Z9IuDEkTnmEsDFc:0D9qriPsb9ZCtisT7NBbXZvDN7ADFc
              MD5:0D957061CC295F72E75BED169BC7B6F1
              SHA1:28387DA04A10D49DB598CD8E1D49F0414DB272C9
              SHA-256:59BCB1A333FA68904BC8727F95360370CA3872E5E7A68E5E32579E82598B12A2
              SHA-512:AB25586D26BAFDF9CCE6AC739D179FB1A3C36E4AC3DD35221CD3FDDD56940593BFA0EB3268D640471C93F955D7A5F37F834F1E84AB573519EF68A3C260F36F65
              Malicious:false
              Reputation:low
              Preview:HTTP/2 302 ..date: Fri, 20 Jan 2023 21:37:22 GMT..content-type: text/html..location: https://k2tor.at?ref=in.k2web.at..cf-cache-status: BYPASS..set-cookie: server=;Max-Age=1..set-cookie: captcha_uid=;Max-Age=1..server: cloudflare..cf-ray: 78caf3763eb6b944-AMS....HTTP/2 200 ..date: Fri, 20 Jan 2023 21:37:23 GMT..content-type: text/html;charset=UTF-8..vary: Origin..vary: Access-Control-Request-Method..vary: Access-Control-Request-Headers..set-cookie: server_id=csrv_3..set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77..content-language: ru-RU..cf-cache-status: DYNAMIC..report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1fB%2BbzLUUjj%2FbSxngR3DV4EmwmyA5MCITRNvaX1xNoxDNjQxiFICIp0PgjjZoHalt2ICvrLCkPw%3D%3D"}],"group":"cf-nel","max_age":604800}..nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}..server: cloudflare..cf-ray: 78caf3769c580e2e-AMS..alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=8640
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Dec 30, 2024 14:28:25.437443972 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.437473059 CET44349708104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.437552929 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.437910080 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.437925100 CET44349708104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.438292027 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.438308001 CET44349709104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.438366890 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.438610077 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.438621998 CET44349709104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.876183033 CET44349708104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.876477003 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.876493931 CET44349708104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.877454996 CET44349708104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.877532959 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.878438950 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.878506899 CET44349708104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.878540993 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.878540993 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.878586054 CET49708443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.878916979 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.878947973 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.879029036 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.879231930 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.879242897 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.897624016 CET44349709104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.897854090 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.897887945 CET44349709104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.898839951 CET44349709104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.898906946 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899131060 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899147034 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899180889 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899199009 CET44349709104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.899250984 CET49709443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899408102 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899437904 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:25.899499893 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899683952 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:25.899701118 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.326772928 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.327011108 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.327033043 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.328046083 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.328102112 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.328959942 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.329035044 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.329159975 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.329178095 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.354315996 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.354538918 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.354553938 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.355438948 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.355504990 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.355777025 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.355843067 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.373728037 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.404745102 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.404752970 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.452743053 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.631897926 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.631958961 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.632010937 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.632014990 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.632038116 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.632076979 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.632081985 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.632095098 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.632137060 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.632144928 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.641724110 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.675753117 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.683361053 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.716437101 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.716521025 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.716568947 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.716582060 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.716634035 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.716685057 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.716694117 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.717086077 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.717123032 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.717127085 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.717137098 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.717180967 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.717187881 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.717972994 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.718008995 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.718028069 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.718035936 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.718081951 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.718090057 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.718771935 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.718806982 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.718821049 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.718828917 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.718863964 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.718871117 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749341965 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749380112 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749412060 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749429941 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.749437094 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749447107 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749488115 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.749500036 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749545097 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.749752998 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749802113 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749824047 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749845028 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749854088 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.749861002 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.749878883 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.754123926 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.754175901 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.754183054 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.771717072 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.800728083 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.800827026 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.800863981 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.800872087 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.800885916 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.800920010 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.800926924 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.800936937 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.800976992 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.800982952 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801286936 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801326990 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.801332951 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801444054 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801479101 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801487923 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.801496983 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801532984 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.801534891 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801546097 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.801590919 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.801599026 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.802243948 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.802283049 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.802297115 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.802309036 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.802344084 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.802350998 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.802378893 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.802427053 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.802453995 CET49710443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.802469969 CET44349710104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.803746939 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.835530996 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.835685015 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.835747957 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.835760117 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.835902929 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.835953951 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.835961103 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836276054 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836306095 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836317062 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.836323023 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836364031 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.836369991 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836853027 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836883068 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836899042 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.836904049 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.836941957 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.836946964 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837007999 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837049007 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.837050915 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837059975 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837097883 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.837853909 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837889910 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837919950 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837933064 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.837939024 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.837976933 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.837996006 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.838043928 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.838082075 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.838088036 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.883764982 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.883771896 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922051907 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922086954 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922127008 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922126055 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.922152996 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922172070 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.922306061 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922348976 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.922357082 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922393084 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.922681093 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922687054 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922719955 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922729969 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.922735929 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922756910 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.922837973 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.922878027 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.923057079 CET49711443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.923074007 CET44349711104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.995254040 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.995297909 CET44349713104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:26.995409966 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.996201038 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:26.996217012 CET44349713104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.429677010 CET44349713104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.429912090 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.429928064 CET44349713104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.430903912 CET44349713104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.430975914 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431272984 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431282997 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431325912 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431339025 CET44349713104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.431391001 CET49713443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431588888 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431617975 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.431687117 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431873083 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.431885004 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.523235083 CET49673443192.168.2.16204.79.197.203
              Dec 30, 2024 14:28:27.826746941 CET49673443192.168.2.16204.79.197.203
              Dec 30, 2024 14:28:27.865236044 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.865576029 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.865595102 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.865911961 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.866184950 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.866233110 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:27.866319895 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:27.911324978 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007127047 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007178068 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007205963 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007234097 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.007246971 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007292986 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.007308006 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007354021 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007390976 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007400036 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.007404089 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007443905 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.007447958 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007484913 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.007529020 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.007533073 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.011976004 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.012031078 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.012037039 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.066746950 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.089720011 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.089788914 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.089831114 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.089840889 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.089848042 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.089886904 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.090020895 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090075970 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090116978 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.090122938 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090586901 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090616941 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090640068 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.090643883 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090682030 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090703964 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.090708017 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.090753078 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.090758085 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.091556072 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.091588020 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.091610909 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.091614962 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.091650963 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.091658115 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.091661930 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.091712952 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.091717005 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.092474937 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.092509031 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.092536926 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.092540026 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.092545033 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.092588902 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.092592955 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.092638969 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.093179941 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.146723986 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.146737099 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172626019 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172662973 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172692060 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.172698975 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172712088 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172748089 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.172753096 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172761917 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.172841072 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172873020 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172889948 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.172894955 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.172916889 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.172935009 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.173152924 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.173198938 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.173324108 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.173374891 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.173516989 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.173556089 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.173562050 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.173564911 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.173590899 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.173604965 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.173609018 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.173629045 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.174237013 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174273968 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174293041 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.174297094 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174314976 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174320936 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.174365997 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.174367905 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174379110 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174413919 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.174417973 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174468040 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.174514055 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.174628019 CET49715443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.174640894 CET44349715104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.191653013 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.191715002 CET44349716104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.191809893 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.192114115 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.192127943 CET44349716104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.434766054 CET49673443192.168.2.16204.79.197.203
              Dec 30, 2024 14:28:28.653570890 CET44349716104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.653851032 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.653887033 CET44349716104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.654771090 CET44349716104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.654839993 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655092001 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655143976 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655143976 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655152082 CET44349716104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.655204058 CET49716443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655389071 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655436993 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:28.655513048 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655680895 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:28.655693054 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.121373892 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.121654034 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.121671915 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.122730970 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.122842073 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.123121977 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.123182058 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.123275995 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.123287916 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.167746067 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.240612030 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:29.240672112 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:29.240782022 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:29.240971088 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:29.240989923 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:29.252620935 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.252665043 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.252693892 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.252720118 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.252747059 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.252749920 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.252784014 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.252799988 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.252830029 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.253043890 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.253786087 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.253834009 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.253851891 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.257193089 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.257214069 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.257242918 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.257258892 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.257303953 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.257565022 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.310748100 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.341185093 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.341258049 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.341299057 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.341315031 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.341329098 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.341378927 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.341381073 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.341423988 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.341782093 CET49717443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:29.341799021 CET44349717104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:29.370744944 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.370793104 CET44349719172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.370858908 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.371120930 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.371138096 CET44349719172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.637756109 CET49673443192.168.2.16204.79.197.203
              Dec 30, 2024 14:28:29.806241035 CET44349719172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.806482077 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.806507111 CET44349719172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.812423944 CET44349719172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.812489986 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.812829018 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.812844038 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.812891960 CET44349719172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.812892914 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.812937975 CET49719443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.813159943 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.813195944 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.813268900 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.813478947 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:29.813493013 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:29.849436045 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:29.849667072 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:29.849684000 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:29.852111101 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:29.852170944 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:29.853188992 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:29.853374958 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:29.906730890 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:29.906763077 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:29.954749107 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:30.102125883 CET4968980192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:30.249083042 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.249367952 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.249383926 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.250488043 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.250547886 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.250922918 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.250981092 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.251167059 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.251174927 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.305711985 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.372003078 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372039080 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372067928 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372071981 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.372080088 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372128010 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372131109 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.372137070 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372167110 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.372198105 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372267008 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372289896 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372328997 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.372334957 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.372375965 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.373049021 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.417735100 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.417751074 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.454646111 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.454708099 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.454718113 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.454751015 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.454772949 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.454802990 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.454807997 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.454839945 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:30.454847097 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.454879045 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.454998970 CET49722443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:30.455014944 CET44349722172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:32.044729948 CET49673443192.168.2.16204.79.197.203
              Dec 30, 2024 14:28:35.684465885 CET49678443192.168.2.1620.189.173.10
              Dec 30, 2024 14:28:35.987401962 CET49678443192.168.2.1620.189.173.10
              Dec 30, 2024 14:28:36.490276098 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.490276098 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.490322113 CET44349728104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.490345001 CET44349727104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.490443945 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.490443945 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.491106987 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.491106987 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.491122007 CET44349728104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.491147041 CET44349727104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.586751938 CET49678443192.168.2.1620.189.173.10
              Dec 30, 2024 14:28:36.855720043 CET49673443192.168.2.16204.79.197.203
              Dec 30, 2024 14:28:36.929860115 CET44349728104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.930126905 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.930149078 CET44349728104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.931668997 CET44349728104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.931740999 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932107925 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932125092 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932173967 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932177067 CET44349728104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.932223082 CET49728443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932430983 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932471037 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.932531118 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932732105 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932733059 CET44349727104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.932746887 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.932924986 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.932931900 CET44349727104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.934026003 CET44349727104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.934079885 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934344053 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934354067 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934392929 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934401989 CET44349727104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.934444904 CET49727443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934597015 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934621096 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:36.934679985 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934844017 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:36.934854031 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.377259970 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.377618074 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.377631903 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.378659964 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.378737926 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.379028082 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.379087925 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.379187107 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.379193068 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.386240959 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.386420012 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.386440992 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.388108015 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.388169050 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.388407946 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.388488054 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.430730104 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.431504011 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.431531906 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:37.478724957 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:37.796756029 CET49678443192.168.2.1620.189.173.10
              Dec 30, 2024 14:28:39.756612062 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:39.756695032 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:39.756766081 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:40.159080982 CET4968080192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:40.206763983 CET49678443192.168.2.1620.189.173.10
              Dec 30, 2024 14:28:40.462809086 CET4968080192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:40.672651052 CET49718443192.168.2.16142.250.186.132
              Dec 30, 2024 14:28:40.672729015 CET44349718142.250.186.132192.168.2.16
              Dec 30, 2024 14:28:41.070852995 CET4968080192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:42.283821106 CET4968080192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:43.974473953 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:43.974539995 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:43.974598885 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:43.976665020 CET49730443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:43.976680994 CET44349730104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:43.977245092 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.023334980 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.693720102 CET4968080192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:44.881485939 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881525040 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881547928 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881583929 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881633043 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.881659031 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881697893 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.881845951 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881866932 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881895065 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.881902933 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881947994 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.881953955 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.881972075 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.882029057 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.883281946 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.883300066 CET44349729104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.883310080 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.883347988 CET49729443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.883873940 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.883897066 CET44349731104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:44.883968115 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.884226084 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:44.884238958 CET44349731104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.013818979 CET49678443192.168.2.1620.189.173.10
              Dec 30, 2024 14:28:45.317605019 CET44349731104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.317887068 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.317899942 CET44349731104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.318891048 CET44349731104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.318962097 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319329977 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319341898 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319384098 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319395065 CET44349731104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.319446087 CET49731443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319628000 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319662094 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.319732904 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319917917 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.319931984 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.763122082 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.763374090 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.763406992 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.763736010 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.764081001 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.764146090 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:45.764214039 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:45.807327986 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305624962 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305666924 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305689096 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305715084 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305728912 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.305737019 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305748940 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305761099 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.305788994 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.305800915 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305856943 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305902004 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.305908918 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305932999 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.305982113 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.306530952 CET49732443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.306545019 CET44349732104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.320868015 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.320923090 CET44349733104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.321000099 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.321362019 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.321379900 CET44349733104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.322045088 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.322068930 CET44349734104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.322125912 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.322369099 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.322385073 CET44349734104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.460736990 CET49673443192.168.2.16204.79.197.203
              Dec 30, 2024 14:28:46.762073040 CET44349734104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.762363911 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.762401104 CET44349734104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.763329029 CET44349734104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.763396025 CET44349733104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.763411999 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.763672113 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.763688087 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.763725996 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.763731003 CET44349734104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.763791084 CET49734443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.764000893 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.764100075 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.764139891 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.764168024 CET44349733104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.764205933 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.764352083 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.764383078 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.765217066 CET44349733104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.765278101 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766283035 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766314030 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766347885 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766362906 CET44349733104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.766424894 CET49733443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766572952 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766607046 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:46.766670942 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766829014 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:46.766841888 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.200917959 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.201275110 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.201328993 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.202209949 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.202291012 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.202656984 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.202724934 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.202842951 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.202860117 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.215437889 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.215739965 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.215756893 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.216756105 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.216815948 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.217168093 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.217225075 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.217307091 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.217319012 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.256730080 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.271729946 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.498425007 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.498466015 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.498497009 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.498513937 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.498550892 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.498593092 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.498603106 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.498620987 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.498671055 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.499114037 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.499705076 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.499753952 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.499761105 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.499772072 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.499825001 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.499840021 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.503201008 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.503257990 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.503276110 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.558712006 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.580996990 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581043005 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581073046 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581099033 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581113100 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.581124067 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581139088 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581140995 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.581180096 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.581479073 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581515074 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.581552029 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.581571102 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582106113 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582130909 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582158089 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.582165003 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582175970 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582215071 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.582230091 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582267046 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582277060 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.582290888 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.582334995 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.583100080 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.583154917 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.583184004 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.583197117 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.583210945 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.583245993 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.583259106 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.583272934 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.583329916 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.583894014 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.637718916 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.637767076 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.663614035 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.663645029 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.663669109 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.663670063 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.663698912 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.663729906 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.664032936 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.664067030 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.664072990 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.664084911 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.664099932 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.664118052 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.664128065 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.664158106 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.664170980 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.664236069 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.664288998 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.664390087 CET49735443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.664421082 CET44349735104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.685326099 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.685357094 CET44349737104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:47.685424089 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.685996056 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:47.686008930 CET44349737104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.135535002 CET44349737104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.135761023 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.135771036 CET44349737104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.136624098 CET44349737104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.136698008 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.136924982 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.136934042 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.136972904 CET44349737104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.136976004 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.137029886 CET49737443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.137197018 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.137206078 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.137270927 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.137464046 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.137475014 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.583689928 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.583908081 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.583914042 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.584189892 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.584471941 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.584525108 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:48.584604979 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:48.631330967 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.059910059 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.059971094 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.060003996 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.060019016 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.060040951 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.060079098 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.060084105 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.060671091 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.060703993 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.060713053 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.060718060 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.060772896 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.061039925 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.061096907 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.061130047 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.061139107 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.064642906 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.064733028 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.064738035 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.110573053 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.110943079 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.110990047 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111022949 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111043930 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.111059904 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111102104 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.111108065 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111841917 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111875057 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111896038 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.111901045 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111927986 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111937046 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.111942053 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.111983061 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.112618923 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144403934 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144488096 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144529104 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144535065 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.144556999 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144597054 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.144603014 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144818068 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144850016 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144857883 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.144861937 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144906998 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.144911051 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144959927 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.144990921 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.145000935 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.145004988 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.145045042 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.145759106 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.145828962 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.145864010 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.145867109 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.145874023 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.145909071 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.145912886 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.146573067 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.146617889 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.146620989 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.146656036 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.146691084 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.146704912 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.146708965 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.146745920 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.146749020 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.154737949 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.154747963 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.186995983 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.187002897 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.189033985 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.189111948 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.189116955 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195189953 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195276022 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.195290089 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195409060 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195463896 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.195468903 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195596933 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195630074 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195640087 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.195645094 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.195692062 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.196077108 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.196130991 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.196156979 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.196171045 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.196175098 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.196209908 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.196214914 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.196259975 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.196301937 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.196419954 CET49736443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.196434021 CET44349736104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.200675011 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.200715065 CET44349740172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.200815916 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.201066971 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.201080084 CET44349740172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.229038954 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229109049 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.229113102 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229187012 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229202986 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229254007 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.229259968 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229589939 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229633093 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229644060 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.229648113 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.229675055 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.230109930 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.230166912 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.230173111 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.230235100 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.230418921 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.230463028 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.230480909 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.230484962 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.230499029 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.230509043 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.230529070 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.230534077 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.230555058 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.231400013 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.231443882 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.231462002 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.231466055 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.231487989 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.231492043 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.231534958 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.231539965 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.231585979 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.232435942 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.232480049 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.232491970 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.232495070 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.232521057 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.232523918 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.232536077 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.232538939 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.232568979 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.273015976 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.273098946 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.273159981 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.273199081 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.273330927 CET49739443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.273340940 CET44349739104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.283605099 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.283699989 CET44349741104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.283780098 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.284049988 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.284086943 CET44349741104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.503710985 CET4968080192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:49.651537895 CET44349740172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.651781082 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.651810884 CET44349740172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.652869940 CET44349740172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.652932882 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653209925 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653223991 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653265953 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653280020 CET44349740172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.653336048 CET49740443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653520107 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653553009 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.653624058 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653841972 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:49.653853893 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:49.714384079 CET44349741104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.714612961 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.714659929 CET44349741104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.715581894 CET44349741104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.715652943 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.715910912 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.715956926 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.715956926 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.715984106 CET44349741104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.716037035 CET49741443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.716191053 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.716243029 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:49.716310024 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.716515064 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:49.716535091 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.089935064 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.090192080 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.090219021 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.090563059 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.090873957 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.090943098 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.091003895 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.135337114 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.157562017 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.157790899 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.157854080 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.158749104 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.158830881 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.159137964 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.159205914 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.159332991 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.159349918 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.204731941 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.458750963 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.458800077 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.458836079 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.458875895 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.458904028 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.458925009 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.458939075 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.459001064 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.459065914 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.459065914 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.459450006 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.459498882 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.459516048 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.463821888 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.463903904 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.463918924 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.464015961 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.464066029 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.464077950 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.464101076 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.464152098 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.464255095 CET49743443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:50.464287043 CET44349743104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:50.466824055 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.466866970 CET44349744172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.466955900 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.467272043 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.467284918 CET44349744172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.772936106 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.772979021 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.773005962 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.773032904 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.773049116 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.773060083 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.773071051 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.773083925 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.773101091 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.773654938 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.773706913 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.773752928 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.773765087 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.826714993 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.826724052 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.855339050 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.855422020 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.855429888 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.857836962 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.857861996 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.857894897 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.857917070 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.857964993 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.858249903 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.858293056 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.858328104 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.858330011 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.858336926 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.858372927 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.858382940 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.858455896 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.858479977 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.858486891 CET44349742172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.858500004 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.858535051 CET49742443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.907243967 CET44349744172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.907474041 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.907485008 CET44349744172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.908360958 CET44349744172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.908432961 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.908715963 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.908715963 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.908761024 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.908768892 CET44349744172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.908823013 CET49744443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.908998013 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.909115076 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:50.909198999 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.909378052 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:50.909415007 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.344325066 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.344587088 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.344631910 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.345519066 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.345592022 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.345849991 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.345911026 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.345971107 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.345987082 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.401743889 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.487956047 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488004923 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488034964 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488059998 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.488065958 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488097906 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488132000 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.488157034 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488200903 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.488214970 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488637924 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488667011 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488682985 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.488697052 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.488753080 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.489144087 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.492906094 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.492965937 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:51.492974997 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.493021965 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.494319916 CET49745443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:51.494350910 CET44349745172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:54.622737885 CET49678443192.168.2.1620.189.173.10
              Dec 30, 2024 14:28:57.569982052 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:57.570009947 CET44349746104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:57.570091963 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:57.570144892 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:57.570184946 CET44349747104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:57.570240021 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:57.570554972 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:57.570569038 CET44349746104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:57.570911884 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:57.570939064 CET44349747104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.002155066 CET44349747104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.002412081 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.002430916 CET44349747104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.003308058 CET44349747104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.003488064 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.003670931 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.003681898 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.003731012 CET44349747104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.003731012 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.003791094 CET49747443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.004009962 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.004123926 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.004215002 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.004394054 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.004429102 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.005526066 CET44349746104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.005701065 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.005731106 CET44349746104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.006714106 CET44349746104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.006773949 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007004976 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007019997 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007044077 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007067919 CET44349746104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.007119894 CET49746443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007200003 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007222891 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.007282972 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007436991 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.007452011 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.432954073 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.433228016 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.433274031 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.434146881 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.434322119 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.434479952 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.434546947 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.434633017 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.434650898 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.449107885 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.449325085 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.449340105 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.450371981 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.450438976 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.450694084 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.450756073 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.488722086 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.504731894 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:58.504740000 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:58.552743912 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.110733032 CET4968080192.168.2.16192.229.211.108
              Dec 30, 2024 14:28:59.238343000 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238382101 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238426924 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238444090 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.238460064 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238512993 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238550901 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.238569021 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238605022 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238617897 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.238634109 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238678932 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238718033 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.238730907 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238754988 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.238779068 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.238806963 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.239347935 CET49748443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.239375114 CET44349748104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.250448942 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.295341969 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.861762047 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.861814976 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.861881971 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.861942053 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.861982107 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.861996889 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.862006903 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.862027884 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.862400055 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.862435102 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.862447023 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.862456083 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.862498999 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.866482019 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.907723904 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.907731056 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947603941 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947674990 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.947681904 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947784901 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947813034 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947830915 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.947839022 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947865963 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947881937 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.947886944 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947921991 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.947926998 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.947959900 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.948004961 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.948096991 CET49749443192.168.2.16104.21.20.126
              Dec 30, 2024 14:28:59.948106050 CET44349749104.21.20.126192.168.2.16
              Dec 30, 2024 14:28:59.951070070 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:59.951107025 CET44349750172.67.192.228192.168.2.16
              Dec 30, 2024 14:28:59.951179028 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:59.951513052 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:28:59.951524973 CET44349750172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.392663956 CET44349750172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.392981052 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.393001080 CET44349750172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.393965006 CET44349750172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.394035101 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394324064 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394324064 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394373894 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394385099 CET44349750172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.394438028 CET49750443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394644976 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394678116 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.394757986 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394946098 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.394959927 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.857897043 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.858194113 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.858206034 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.858532906 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.858819962 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.858881950 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:00.858957052 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:00.899331093 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.518913984 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.518959045 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.518987894 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.519022942 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.519051075 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.519082069 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.519104004 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.519104958 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.519134998 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.519149065 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.519464016 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.519507885 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.519515991 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.523607016 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.523659945 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.523667097 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.565745115 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.602169037 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.606898069 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.606960058 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.606978893 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.607117891 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.607147932 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.607155085 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.607162952 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.607198954 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.607201099 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.607209921 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.607255936 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.608031988 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.608078003 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.608107090 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.608119965 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.608176947 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:01.608218908 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.608246088 CET49751443192.168.2.16172.67.192.228
              Dec 30, 2024 14:29:01.608261108 CET44349751172.67.192.228192.168.2.16
              Dec 30, 2024 14:29:11.033843994 CET4969880192.168.2.16199.232.210.172
              Dec 30, 2024 14:29:11.034033060 CET4969980192.168.2.16199.232.210.172
              Dec 30, 2024 14:29:11.040695906 CET8049698199.232.210.172192.168.2.16
              Dec 30, 2024 14:29:11.040785074 CET4969880192.168.2.16199.232.210.172
              Dec 30, 2024 14:29:11.041250944 CET8049699199.232.210.172192.168.2.16
              Dec 30, 2024 14:29:11.041304111 CET4969980192.168.2.16199.232.210.172
              Dec 30, 2024 14:29:29.285192013 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:29.285226107 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:29.285327911 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:29.285574913 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:29.285588980 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:29.889024973 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:29.889318943 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:29.889336109 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:29.889695883 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:29.890010118 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:29.890073061 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:29.944701910 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:31.064507961 CET49759443192.168.2.1620.104.109.44
              Dec 30, 2024 14:29:31.064590931 CET4434975920.104.109.44192.168.2.16
              Dec 30, 2024 14:29:31.064691067 CET49759443192.168.2.1620.104.109.44
              Dec 30, 2024 14:29:31.064953089 CET49759443192.168.2.1620.104.109.44
              Dec 30, 2024 14:29:31.064989090 CET4434975920.104.109.44192.168.2.16
              Dec 30, 2024 14:29:32.675487995 CET4434975920.104.109.44192.168.2.16
              Dec 30, 2024 14:29:32.675584078 CET49759443192.168.2.1620.104.109.44
              Dec 30, 2024 14:29:36.418381929 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.418433905 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.418540955 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.418796062 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.418812037 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.491761923 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.491847992 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.491925955 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.492198944 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.492235899 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.878288031 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.878576994 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.878587008 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.879729033 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.879796028 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.880806923 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.880877972 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.880997896 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.881005049 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.925708055 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.935338020 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.935553074 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.935600042 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.936654091 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.936727047 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.936995029 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.937068939 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:36.989710093 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:36.989718914 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.037727118 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.180227995 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.180275917 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.180311918 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.180316925 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.180326939 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.180371046 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.180376053 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.180386066 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.180421114 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.180427074 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.192783117 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.229695082 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.235379934 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.261389017 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.261439085 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.261486053 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.261501074 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.261508942 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.261558056 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.261708021 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266484976 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266520977 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266541958 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.266546965 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266557932 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266593933 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.266653061 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266694069 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.266700983 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266737938 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.266776085 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.266782999 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.267546892 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.267597914 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.267602921 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.268030882 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.268084049 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.268090010 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.309726000 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.347970009 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.348016024 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.348042965 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.348067045 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.348073006 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.348104000 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.348114967 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.348123074 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.348157883 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.348957062 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.349010944 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.349045038 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.349054098 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.349060059 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.349092007 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.349106073 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.349112034 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.349144936 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.349839926 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.352984905 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353034019 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.353040934 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353204012 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353231907 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353243113 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.353251934 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353266954 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353287935 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.353296041 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353332996 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.353347063 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.353394032 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.353530884 CET49760443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.353542089 CET44349760104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471230984 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471265078 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471297026 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471327066 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.471338034 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471359968 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471384048 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.471405983 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471465111 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.471472979 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471673965 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471699953 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471713066 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.471719980 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.471760035 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.471765995 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.516755104 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.516772985 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555489063 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555524111 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555546999 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.555565119 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555615902 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.555677891 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555779934 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555807114 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555830956 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.555845976 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.555908918 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.556372881 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.556421041 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.556444883 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.556457043 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.556463957 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.556504011 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.556504965 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.556514978 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.556556940 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.556564093 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.557321072 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.557343006 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.557368994 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.557374001 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.557401896 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.557415962 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.557421923 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.557459116 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.558110952 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.558152914 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.558173895 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.558195114 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.558202028 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.558234930 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.597631931 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.640821934 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.640877008 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.640904903 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.640908003 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.640928030 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.640969038 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.641139030 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.641194105 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.641207933 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.641511917 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.641580105 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.641592979 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.641654968 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.641819000 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.641874075 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.641994953 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.642040968 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.642045975 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.642079115 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.642097950 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.642149925 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.642188072 CET49761443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.642208099 CET44349761104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.682203054 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.682235003 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:37.682307005 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.682574987 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:37.682588100 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.120317936 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.120573997 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.120583057 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.120937109 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.121231079 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.121301889 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.121357918 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.163367033 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.172713041 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.610650063 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.610694885 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.610730886 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.610759974 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.610800982 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.610830069 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.610852957 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.610852957 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.610872030 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.610884905 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.611684084 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.611749887 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.611757040 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.615295887 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.615334988 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.615351915 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.615359068 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.615410089 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.615417004 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.666708946 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.693154097 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693243980 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693289995 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.693299055 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693401098 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693578005 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.693584919 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693769932 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693805933 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693813086 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.693819046 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.693860054 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.694181919 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.694241047 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.694267988 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.694281101 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.694288015 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.694327116 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.694634914 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.694709063 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.694751024 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.694756985 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.695071936 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.695122004 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.695123911 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.695137024 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.695174932 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.695180893 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.695209980 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.695249081 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.695254087 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.696028948 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.696079969 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.696089983 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.697943926 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.697994947 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.698000908 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.746735096 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779262066 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779474974 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779521942 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779575109 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779582024 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779608965 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779616117 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779618025 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779633045 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779644012 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779675007 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779695034 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779704094 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779742002 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779778957 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779779911 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779791117 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779820919 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779827118 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779866934 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779867887 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779879093 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779913902 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779917002 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779953957 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779963017 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.779968977 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779994965 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.779998064 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.780038118 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.780040026 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.780047894 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.780081987 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.780091047 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.780137062 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.780143023 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.780178070 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.780221939 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.780381918 CET49762443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.780390978 CET44349762104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.796273947 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.796317101 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:38.796390057 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.796591043 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:38.796597958 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.237517118 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.237785101 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.237797976 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.238114119 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.238403082 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.238450050 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.238548994 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.279335022 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.642329931 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.642379999 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.642412901 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.642421961 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.642429113 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.642462015 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.642468929 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.642880917 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.642925978 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.642930984 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.643184900 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.643230915 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.643234968 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.646950006 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.646976948 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.647000074 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.647003889 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.647037983 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.724765062 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.724869013 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.724901915 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.724910021 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.724915981 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.724962950 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.724967003 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.725030899 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.725065947 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.725317001 CET49764443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.725328922 CET44349764104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.749974966 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.750017881 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.750083923 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.750269890 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:39.750283957 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:39.823921919 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:39.823991060 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:39.824040890 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:40.190529108 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.190797091 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.190810919 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.191871881 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.191945076 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.192219973 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.192290068 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.192353964 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.192368031 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.244693041 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.333362103 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.333412886 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.333447933 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.333460093 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.333470106 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.333507061 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.333518982 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.333525896 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.333564043 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.333569050 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.333993912 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.334038973 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.334047079 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.338120937 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.338155031 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.338174105 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.338181019 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.338229895 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.338237047 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.388686895 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.415832996 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.415961027 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.415992022 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.416006088 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.416013956 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.416063070 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.416069031 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.416102886 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.416212082 CET49765443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:40.416222095 CET44349765104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:40.418577909 CET49756443192.168.2.16142.250.186.132
              Dec 30, 2024 14:29:40.418582916 CET44349756142.250.186.132192.168.2.16
              Dec 30, 2024 14:29:41.487808943 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.487844944 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.487929106 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.488187075 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.488200903 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.600099087 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.600138903 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.600219965 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.600440025 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.600452900 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.932171106 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.932463884 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.932480097 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.932801008 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.933096886 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.933152914 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:41.933231115 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:41.979327917 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.042781115 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.043024063 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.043044090 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.043385983 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.043679953 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.043746948 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.092703104 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.259196997 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.259242058 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.259273052 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.259293079 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.259299994 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.259310007 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.259342909 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.259377003 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.259421110 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.259429932 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.299699068 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.342538118 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.342699051 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.342725039 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.342757940 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.342772007 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.342809916 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.343135118 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.343611956 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.343641996 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.343664885 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.343671083 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.343677044 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.343715906 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.344093084 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.344137907 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.344141960 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.344172001 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.344213963 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.344219923 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.344917059 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.344963074 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.344966888 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.347351074 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.347403049 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.347408056 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.394216061 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.427155018 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427233934 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427262068 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427278996 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.427285910 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427323103 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427325010 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.427334070 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427370071 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.427659035 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427712917 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427743912 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427753925 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.427759886 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.427812099 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.427939892 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.428123951 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.428169012 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.428174019 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.428210020 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.428252935 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.428256989 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.428333998 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.428375006 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.428502083 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.428522110 CET44349766104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:42.428534031 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:42.428566933 CET49766443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:56.951757908 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:56.951843977 CET44349767104.21.81.210192.168.2.16
              Dec 30, 2024 14:29:56.952030897 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:58.670106888 CET49767443192.168.2.16104.21.81.210
              Dec 30, 2024 14:29:58.670137882 CET44349767104.21.81.210192.168.2.16
              TimestampSource PortDest PortSource IPDest IP
              Dec 30, 2024 14:28:24.397927046 CET53620351.1.1.1192.168.2.16
              Dec 30, 2024 14:28:24.503555059 CET53642621.1.1.1192.168.2.16
              Dec 30, 2024 14:28:25.409173965 CET5990053192.168.2.161.1.1.1
              Dec 30, 2024 14:28:25.409301043 CET5623953192.168.2.161.1.1.1
              Dec 30, 2024 14:28:25.424427032 CET53562391.1.1.1192.168.2.16
              Dec 30, 2024 14:28:25.436908960 CET53599001.1.1.1192.168.2.16
              Dec 30, 2024 14:28:25.470417023 CET53496271.1.1.1192.168.2.16
              Dec 30, 2024 14:28:27.002639055 CET53509381.1.1.1192.168.2.16
              Dec 30, 2024 14:28:29.232646942 CET6284253192.168.2.161.1.1.1
              Dec 30, 2024 14:28:29.232780933 CET4951753192.168.2.161.1.1.1
              Dec 30, 2024 14:28:29.239590883 CET53628421.1.1.1192.168.2.16
              Dec 30, 2024 14:28:29.239607096 CET53495171.1.1.1192.168.2.16
              Dec 30, 2024 14:28:29.345500946 CET5851553192.168.2.161.1.1.1
              Dec 30, 2024 14:28:29.345850945 CET5465053192.168.2.161.1.1.1
              Dec 30, 2024 14:28:29.365650892 CET53546501.1.1.1192.168.2.16
              Dec 30, 2024 14:28:29.370273113 CET53585151.1.1.1192.168.2.16
              Dec 30, 2024 14:28:34.023325920 CET53526991.1.1.1192.168.2.16
              Dec 30, 2024 14:28:42.563222885 CET53545791.1.1.1192.168.2.16
              Dec 30, 2024 14:29:01.479249954 CET53500001.1.1.1192.168.2.16
              Dec 30, 2024 14:29:24.376205921 CET53609851.1.1.1192.168.2.16
              Dec 30, 2024 14:29:24.502814054 CET53638141.1.1.1192.168.2.16
              Dec 30, 2024 14:29:31.009303093 CET53609401.1.1.1192.168.2.16
              Dec 30, 2024 14:29:31.854338884 CET138138192.168.2.16192.168.2.255
              Dec 30, 2024 14:29:36.388607025 CET5860053192.168.2.161.1.1.1
              Dec 30, 2024 14:29:36.388727903 CET5875053192.168.2.161.1.1.1
              Dec 30, 2024 14:29:36.402702093 CET53586001.1.1.1192.168.2.16
              Dec 30, 2024 14:29:36.425571918 CET53587501.1.1.1192.168.2.16
              Dec 30, 2024 14:29:37.689465046 CET53502141.1.1.1192.168.2.16
              Dec 30, 2024 14:29:39.727776051 CET6497853192.168.2.161.1.1.1
              Dec 30, 2024 14:29:39.727910995 CET6352553192.168.2.161.1.1.1
              Dec 30, 2024 14:29:39.738704920 CET53649781.1.1.1192.168.2.16
              Dec 30, 2024 14:29:39.754559040 CET53635251.1.1.1192.168.2.16
              Dec 30, 2024 14:29:54.812859058 CET53604751.1.1.1192.168.2.16
              TimestampSource IPDest IPChecksumCodeType
              Dec 30, 2024 14:29:36.425671101 CET192.168.2.161.1.1.1c284(Port unreachable)Destination Unreachable
              Dec 30, 2024 14:29:39.754618883 CET192.168.2.161.1.1.1c284(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Dec 30, 2024 14:28:25.409173965 CET192.168.2.161.1.1.10x278eStandard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atA (IP address)IN (0x0001)false
              Dec 30, 2024 14:28:25.409301043 CET192.168.2.161.1.1.10x2315Standard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              Dec 30, 2024 14:28:29.232646942 CET192.168.2.161.1.1.10xced2Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Dec 30, 2024 14:28:29.232780933 CET192.168.2.161.1.1.10x4d9eStandard query (0)www.google.com65IN (0x0001)false
              Dec 30, 2024 14:28:29.345500946 CET192.168.2.161.1.1.10xd33cStandard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.atA (IP address)IN (0x0001)false
              Dec 30, 2024 14:28:29.345850945 CET192.168.2.161.1.1.10x384bStandard query (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              Dec 30, 2024 14:29:36.388607025 CET192.168.2.161.1.1.10x1976Standard query (0)www-bs2best.atA (IP address)IN (0x0001)false
              Dec 30, 2024 14:29:36.388727903 CET192.168.2.161.1.1.10xb2c8Standard query (0)www-bs2best.at65IN (0x0001)false
              Dec 30, 2024 14:29:39.727776051 CET192.168.2.161.1.1.10x5701Standard query (0)www-bs2best.atA (IP address)IN (0x0001)false
              Dec 30, 2024 14:29:39.727910995 CET192.168.2.161.1.1.10xde6Standard query (0)www-bs2best.at65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Dec 30, 2024 14:28:25.424427032 CET1.1.1.1192.168.2.160x2315No error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              Dec 30, 2024 14:28:25.436908960 CET1.1.1.1192.168.2.160x278eNo error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at104.21.20.126A (IP address)IN (0x0001)false
              Dec 30, 2024 14:28:25.436908960 CET1.1.1.1192.168.2.160x278eNo error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at172.67.192.228A (IP address)IN (0x0001)false
              Dec 30, 2024 14:28:29.239590883 CET1.1.1.1192.168.2.160xced2No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
              Dec 30, 2024 14:28:29.239607096 CET1.1.1.1192.168.2.160x4d9eNo error (0)www.google.com65IN (0x0001)false
              Dec 30, 2024 14:28:29.365650892 CET1.1.1.1192.168.2.160x384bNo error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at65IN (0x0001)false
              Dec 30, 2024 14:28:29.370273113 CET1.1.1.1192.168.2.160xd33cNo error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at172.67.192.228A (IP address)IN (0x0001)false
              Dec 30, 2024 14:28:29.370273113 CET1.1.1.1192.168.2.160xd33cNo error (0)btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at104.21.20.126A (IP address)IN (0x0001)false
              Dec 30, 2024 14:29:36.402702093 CET1.1.1.1192.168.2.160x1976No error (0)www-bs2best.at104.21.81.210A (IP address)IN (0x0001)false
              Dec 30, 2024 14:29:36.402702093 CET1.1.1.1192.168.2.160x1976No error (0)www-bs2best.at172.67.164.156A (IP address)IN (0x0001)false
              Dec 30, 2024 14:29:36.425571918 CET1.1.1.1192.168.2.160xb2c8No error (0)www-bs2best.at65IN (0x0001)false
              Dec 30, 2024 14:29:39.738704920 CET1.1.1.1192.168.2.160x5701No error (0)www-bs2best.at104.21.81.210A (IP address)IN (0x0001)false
              Dec 30, 2024 14:29:39.738704920 CET1.1.1.1192.168.2.160x5701No error (0)www-bs2best.at172.67.164.156A (IP address)IN (0x0001)false
              Dec 30, 2024 14:29:39.754559040 CET1.1.1.1192.168.2.160xde6No error (0)www-bs2best.at65IN (0x0001)false
              • btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              • https:
                • www-bs2best.at
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.1649710104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:26 UTC702OUTGET / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-30 13:28:26 UTC983INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:26 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; expires=Mon, 30-Dec-2024 14:28:26 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j6ORtEKEMZdc01xr5aWZWDYeTBWMWkMRhxYSZaHTWxfhQKgW40k9N7xRNyRmOL%2Bsu3tpSgHe9205simtV%2Fgd2a33yni%2BA11e1ShsHXXpoan%2BKZCXD6xW31%2FEhkNH6fRVhGUIiJtmn6HAYjtHqis94QXG%2FxyQyUJtH6PTTdrY8ANpGDHCalhvZXrcUN4wjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25f7cff6943fa-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1577&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1280&delivery_rate=2707045&cwnd=150&unsent_bytes=0&cid=a5095d9f0d593fb2&ts=315&x=0"
              2024-12-30 13:28:26 UTC386INData Raw: 31 38 35 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1857<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:28:26 UTC1369INData Raw: 20 d0 bf d0 be d0 bf d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 20 d0 bf d1 80 d0 be d1 81 d0 b0 d0 ba 2e 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 62 6c 61 63 6b 73 70 72 75 74 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 62 73 32 73 68 6f 70 2e 67 6c 2c 20 62 73 32 73 69 74 65 2e 61 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d 77 6d 79 6b 77 37 77 6b 70 79 61 64 2e 6f 6e 69 6f 6e 2c 20 62 74 72 68 62
              Data Ascii: ."><meta name="keywords" content="blacksprut, bs.gl, bs2best.at, bs2shop.gl, bs2site.at, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimmwmykw7wkpyad.onion, btrhb
              2024-12-30 13:28:26 UTC1369INData Raw: d1 82 d0 b5 20 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 6f 6e 69 6f 6e 3c 2f 68 35 3e 0d 0a 0d 0a 0d 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 9d d0 b0 d0 b2 d0 b5 d1 80 d0 bd d1 8f d0 ba d0 b0 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d0 bb d0 b8 d1 81 d1 8c 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d0 b8 d0 b8 2c 20 d0 ba d0 be d0 b3 d0 b4 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 8b d1 87 d0 bd d0 be d0 bc 20 d0 bc d0 b0 d0 b3 d0 b0 d0 b7 d0 b8 d0
              Data Ascii: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.onion</h5><div style="color:#fff!important;height: 0;font-size:15px;"><p> ,
              2024-12-30 13:28:26 UTC1369INData Raw: d1 8b d0 bc 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 20 d0 b4 d0 be d0 bb d0 b3 d0 be d1 81 d1 80 d0 be d1 87 d0 bd d0 be d0 b5 20 d1 81 d0 be d1 82 d1 80 d1 83 d0 b4 d0 bd d0 b8 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 be 2e 20 d0 95 d1 81 d0 bb d0 b8 20 d0 b2 d1 8b 20 d1 80 d0 b5 d1 88 d0 b8 d1 82 d0 b5 20 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 8e 20 d1 81 d1 83 d0 b4 d1 8c d0 b1 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 be d0 bb d1 8e 20 d1 81 d0 bb d1 83 d1 87 d0 b0 d1 8f 20 d0 b8 20 d0 b2 d1 8b d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 b0 d0 b2 d1 86 d0 b0 20 d0 bd d0 b0 d1 83 d0 b3 d0 b0 d0 b4 2c 20 d0 b0 20 d0 be d0 bd 20 d0 be d0 ba d0 b0 d0 b6 d0 b5 d1 82 d1 81
              Data Ascii: . ,
              2024-12-30 13:28:26 UTC1369INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a
              Data Ascii: @font-face { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 16px;
              2024-12-30 13:28:26 UTC377INData Raw: 20 74 65 78 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d
              Data Ascii: text-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aaa" id=
              2024-12-30 13:28:26 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 64 35 68 56 31 66 58 48 2f 54 6d 33 7a 62 33 54 47 57 41 59 36 67 67 7a 39 4e 35 4c 42 41 52 46 45 55 48 73 6f 4a 6a 6b 6c 32 68 43 68 47 67 69 52 49 30 78 52 6f 32 4a 6f 6a 45 61 6f 38 61 57 52 47 4f 4a 76 61 45 49 32 45 55 55 68 6a 4c 30 49 72 33 33 4d 73 50 4d 37 65 57 38 66 31 7a 32 6d 58 33 33 33 65 66 4d 59 50 4a 37 33 76 64 39 6e 74 39 36 6e 76 76 63 65 38 2f 5a 5a 2b
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOy9d5hV1fXH/Tm3zb3TGWAY6ggz9N5LBARFEUHsoJjkl2hChGgiRI0xRo2JojEao8aWRGOJvaEI2EUUhjL0Ir33MsPM7eW8f1z2mX333efMYPJ73vd9nt96nvvce8/ZZ+
              2024-12-30 13:28:26 UTC1369INData Raw: 64 76 6e 4a 41 31 75 6f 4d 71 4c 78 35 47 76 71 38 2f 4b 41 30 61 30 79 34 72 72 54 43 6d 4c 48 75 39 4e 45 56 4a 2f 56 43 57 78 64 65 7a 57 32 65 61 45 54 57 45 36 72 74 4e 50 4b 4a 39 65 68 73 51 6e 71 4e 49 6d 2f 43 7a 57 47 41 4a 32 65 73 55 76 72 68 49 62 4f 68 43 2b 6e 75 74 70 74 4e 75 69 2b 42 58 39 4f 7a 35 77 4a 58 30 37 50 71 2b 33 51 57 4c 31 31 34 31 63 6e 55 45 55 39 68 4a 43 43 42 6f 45 73 6d 30 34 61 51 34 6c 5a 4e 69 78 31 4d 73 67 44 57 2b 78 73 43 49 45 6c 70 78 4f 46 71 69 75 6e 4c 6d 38 31 72 63 66 6a 79 63 68 58 46 51 5a 79 41 36 67 51 55 73 35 48 62 6a 79 37 42 68 50 58 68 48 41 53 6a 57 61 61 4a 6a 36 66 4c 36 50 52 5a 4c 35 6b 33 6d 57 45 49 4e 75 39 5a 50 51 67 70 33 45 61 4a 4c 71 56 30 61 34 75 64 72 38 46 30 70 4c 4a 61 51 47
              Data Ascii: dvnJA1uoMqLx5Gvq8/KA0a0y4rrTCmLHu9NEVJ/VCWxdezW2eaETWE6rtNPKJ9ehsQnqNIm/CzWGAJ2esUvrhIbOhC+nutptNui+BX9Oz5wJX07Pq+3QWL1141cnUEU9hJCCBoEsm04aQ4lZNix1MsgDW+xsCIElpxOFqiunLm81rcfjychXFQZyA6gQUs5Hbjy7BhPXhHASjWaaJj6fL6PRZL5k3mWEINu9ZPQgp3EaJLqV0a4udr8F0pLJaQG
              2024-12-30 13:28:26 UTC1369INData Raw: 49 4c 73 6c 55 4f 46 6f 37 4c 51 30 76 47 71 54 6a 4b 56 31 47 31 63 75 51 35 32 69 50 4b 58 76 2f 77 6c 5a 57 56 6c 4c 46 75 32 6a 4c 79 38 50 48 62 73 32 4d 48 55 71 56 50 70 30 4b 45 44 46 31 31 30 55 56 61 35 61 74 6d 47 59 58 44 74 74 64 64 71 62 57 78 4e 56 55 63 61 47 39 52 32 4b 45 4a 47 4c 45 32 6c 78 70 42 6c 59 36 71 55 58 54 76 71 38 6e 52 4b 65 79 5a 49 56 52 30 66 54 6e 79 70 6b 2f 39 4d 32 38 5a 4f 47 44 65 47 35 6c 51 2b 31 47 63 62 63 34 4f 42 42 76 75 55 51 45 54 79 6b 53 51 56 59 63 6e 32 58 37 6b 63 65 63 37 4a 62 6c 49 79 43 54 56 53 35 43 6e 7a 6c 2b 55 34 36 72 51 71 6d 61 62 4a 76 66 66 65 79 35 77 35 63 33 6a 75 75 65 65 34 37 4c 4c 4c 4d 75 44 30 6d 32 2b 2b 79 66 7a 35 38 77 6b 47 67 78 5a 79 47 44 42 67 41 4e 64 66 66 7a 30 33
              Data Ascii: ILslUOFo7LQ0vGqTjKV1G1cuQ52iPKXv/wlZWVlLFu2jLy8PHbs2MHUqVPp0KEDF110UVa5atmGYXDttddqbWxNVUcaG9R2KEJGLE2lxpBlY6qUXTvq8nRKeyZIVR0fTnypk/9M28ZOGDeG5lQ+1Gcbc4OBBvuUQETykSQVYcn2X7kcec7JblIyCTVS5Cnzl+U46rQqmabJvffey5w5c3juuee47LLLMuD0m2++yfz58wkGgxZyGDBgANdffz03
              2024-12-30 13:28:26 UTC1369INData Raw: 6e 6e 38 2f 72 72 72 32 4d 59 42 6c 64 64 64 5a 58 56 55 41 73 58 4c 75 54 75 75 2b 39 6d 35 73 79 5a 68 4d 4e 68 5a 73 32 61 78 62 5a 74 32 32 78 56 45 35 57 48 78 78 35 37 6a 41 73 75 75 41 44 54 4e 4e 6d 35 63 79 66 58 58 48 4d 4e 70 61 57 6c 54 4a 30 36 6c 54 6c 7a 35 68 43 4e 52 6e 6e 31 31 56 65 70 72 4b 7a 4d 4f 42 63 6f 6b 32 45 59 50 50 2f 38 38 39 78 37 37 37 32 4d 48 44 6d 53 6d 54 4e 6e 59 68 67 47 66 2f 6a 44 48 34 6a 46 59 72 7a 39 39 74 74 30 36 64 49 6c 71 79 2b 66 66 50 4a 4a 62 72 6a 68 68 6f 7a 38 74 6d 33 62 78 73 39 2f 2f 6e 4d 4d 77 2b 44 78 78 78 2f 50 4b 47 66 6d 7a 4a 6b 4d 48 6a 79 59 76 2f 2f 39 37 2f 6a 39 66 67 34 64 4f 73 53 30 61 64 4e 34 2f 50 48 48 6d 54 56 72 46 6c 32 37 64 73 31 49 76 32 58 4c 46 67 42 6d 7a 5a 70 46 63
              Data Ascii: nn8/rrr2MYBldddZXVUAsXLuTuu+9m5syZhMNhZs2axbZt22xVE5WHxx57jAsuuADTNNm5cyfXXHMNpaWlTJ06lTlz5hCNRnn11VeprKzMOBcok2EYPP/889x7772MHDmSmTNnYhgGf/jDH4jFYrz99tt06dIlqy+ffPJJbrjhhoz8tm3bxs9//nMMw+Dxxx/PKGfmzJkMHjyYv//97/j9fg4dOsS0adN4/PHHmTVrFl27ds1Iv2XLFgBmzZpFc


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.1649711104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:26 UTC682OUTGET /css/style.css?97c2 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
              2024-12-30 13:28:26 UTC950INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:26 GMT
              Content-Type: text/css
              Transfer-Encoding: chunked
              Connection: close
              Last-Modified: Wed, 12 Jun 2024 17:17:13 GMT
              ETag: W/"6669d819-fe18"
              Cache-Control: max-age=14400
              CF-Cache-Status: HIT
              Age: 231
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B2Zyjh1eazU%2FaqdgoNaeRmDRr%2FQrszLHwBAKvO8xZ1rOrYjzMkKf%2B0MgWiosGnZez520RlZp7Nbh%2FBs0SRU%2BQ5yP1PFCiNyPuoUw5EYcoWohJRyH1ZX5vfTJNPq84kArHJo1F8ak5aPiykeqEZ%2FRXA7Kjrc9ypvEtEEFkjPhNbp1nFz2%2FJUYTv%2FH4HMWFw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25f7ec85e0c9e-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1626&rtt_var=619&sent=7&recv=7&lost=0&retrans=0&sent_bytes=2972&recv_bytes=1260&delivery_rate=2693726&cwnd=33&unsent_bytes=0&cid=bc685c112aaeffe9&ts=402&x=0"
              2024-12-30 13:28:26 UTC419INData Raw: 37 63 63 31 0d 0a 2e 6c 6f 67 6f 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 2e 36 29 0a 7d 0a 2e 6c 6f 67 6f 3a 68 6f 76 65 72 2c 2e 6c 6f 67 6f 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32
              Data Ascii: 7cc1.logo{ --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity)); --fill: rgb(241 241 241 / .6)}.logo:hover,.logo:focus{ --tw-text-opacity: 1; color:rgb(70 54 255 / var(--tw-text-opacity)); --fill: rgb(241 241 2
              2024-12-30 13:28:26 UTC1369INData Raw: 5f 5f 74 69 74 6c 65 20 7b 0a 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 7d 0a 0a 0a 0a 20 20 2f 2a 20 4f 50 54 49 4f 4e 41 4c 20 48 4f 56 45 52 20 53 54 41 54 45 20 2a 2f 0a 20 20 2e 66 61 71 2d 64 72 61 77 65 72 5f 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20
              Data Ascii: __title { cursor: pointer; display: block; font-size: 1.25em; font-weight: 700; position: relative; margin-bottom: 0; transition: all 0.25s ease-out; } /* OPTIONAL HOVER STATE */ .faq-drawer__title:hover { color:
              2024-12-30 13:28:26 UTC1369INData Raw: 2e 6e 61 76 5f 5f 74 6f 67 67 6c 65 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 0a 7d 0a 2e 6e 61 76 3e 61 5b 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 70 61 67 65 5d 2c 2e 6e 61 76 5f 5f 74 6f 67 67 6c 65 3a 68 61 73 28 3a 63 68 65 63 6b 65 64 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 74
              Data Ascii: .nav__toggle:focus-within{ --tw-bg-opacity: 1; background-color:rgb(70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity))}.nav>a[aria-current=page],.nav__toggle:has(:checked){ --tw-t
              2024-12-30 13:28:26 UTC1369INData Raw: 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2c 20 30 20 30 20 23 30 30 30 30 29 0a 7d 0a 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 77 69 64 74 68 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 0a 7d 0a 2e 66 6f 6f 74 65 72 20 61 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74
              Data Ascii: ing-offset-shadow),var(--tw-ring-shadow),var(--tw-shadow, 0 0 #0000)}[role=doc-pagelist] a{ display:flex; height:2.5rem; width:2.5rem; align-items:center; justify-content:center; border-radius:9999px}.footer a[role=doc-pagelist
              2024-12-30 13:28:26 UTC1369INData Raw: 39 39 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 3a 6e 6f 6e 65 0a 7d 0a 2e 66 6f 6f 74 65 72 20 61 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 66 6f 6f 74 65 72 20 61 2e 62 74 6e 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 39 20 32 35 30 20 32 35 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65
              Data Ascii: 99px; padding:.5rem 1.25rem; text-decoration-line:none}.footer a.btn:hover,.footer a.btn:focus{ --tw-bg-opacity: 1; background-color:rgb(70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(249 250 251 / var(--tw-te
              2024-12-30 13:28:26 UTC1369INData Raw: 78 29 3b 0a 20 20 20 20 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 0a 7d 0a 2e 64 69 76 69 64 65 2d 6c 6f 63 61 74 69 6f 6e 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 63 61 6c 63 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 0a 7d 0a 2e 64 69 76 69
              Data Ascii: x); backdrop-filter:blur(4px)}.divide-location>:not([hidden])~:not([hidden]){ --tw-divide-x-reverse: 0; border-right-width:calc(1px * var(--tw-divide-x-reverse)); border-left-width:calc(1px * calc(1 - var(--tw-divide-x-reverse)))}.divi
              2024-12-30 13:28:26 UTC1369INData Raw: 6f 70 3a 37 72 65 6d 0a 7d 0a 2e 74 6f 70 2d 66 75 6c 6c 7b 0a 20 20 20 20 74 6f 70 3a 31 30 30 25 0a 7d 0a 2e 7a 2d 31 30 7b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 31 30 0a 7d 0a 2e 6f 72 64 65 72 2d 31 7b 0a 20 20 20 20 6f 72 64 65 72 3a 31 0a 7d 0a 2e 6f 72 64 65 72 2d 39 38 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 38 0a 7d 0a 2e 6f 72 64 65 72 2d 39 39 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 39 0a 7d 0a 2e 2d 6d 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 2d 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 2d 30 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 0a 7d 0a 2e 6d 2d 61 75 74 6f 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 0a 7d 0a 2e 2d 6d 78 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e
              Data Ascii: op:7rem}.top-full{ top:100%}.z-10{ z-index:10}.order-1{ order:1}.order-98{ order:98}.order-99{ order:99}.-m-1{ margin:-.25rem}.m-0{ margin:0}.m-auto{ margin:auto}.-mx-1{ margin-left:-.25rem; margin
              2024-12-30 13:28:26 UTC1369INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 33 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 34 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 0a 7d 0a 2e 6d 62 2d 35 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 37 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 32 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 33 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d
              Data Ascii: rgin-bottom:.5rem}.mb-3{ margin-bottom:.75rem}.mb-4{ margin-bottom:1rem}.mb-5{ margin-bottom:1.25rem}.mb-7{ margin-bottom:1.75rem}.ml-1{ margin-left:.25rem}.ml-2{ margin-left:.5rem}.ml-3{ margin-left:.75rem}.ml-
              2024-12-30 13:28:26 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 0a 7d 0a 2e 68 2d 31 32 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 33 72 65 6d 0a 7d 0a 2e 68 2d 32 34 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 36 72 65 6d 0a 7d 0a 2e 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 0a 7d 0a 2e 77 2d 70 78 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 70 78 0a 7d 0a 2e 77 2d 31 32 7b 0a 20 20 20 20 77 69 64 74 68 3a 33 72 65 6d 0a 7d 0a 2e 77 2d 32 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 36 72 65 6d 0a 7d 0a 2e 77 2d 34 30 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 72 65 6d 0a 7d 0a 2e 77 2d 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 72 65 6d 0a 7d 0a 2e 68 2d 66 75 6c 6c 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 0a 7d 0a 2e 77 2d 66 75
              Data Ascii: display:none}.h-12{ height:3rem}.h-24{ height:6rem}.min-h-screen{ min-height:100vh}.w-px{ width:1px}.w-12{ width:3rem}.w-24{ width:6rem}.w-40{ width: 10rem}.w-4{ width:1rem}.h-full{ height:100%}.w-fu
              2024-12-30 13:28:26 UTC1369INData Raw: 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 0a 7d 0a 2e 66 6c 65 78 2d 77 72 61 70 7b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 0a 7d 0a 2e 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 7b 0a 20 20 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 0a 7d 0a 2e 70 6c 61 63 65 2d 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 70 6c 61 63 65 2d 69 74 65 6d 73 3a 73 74 61 72 74 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 63 65 6e 74
              Data Ascii: flex-direction:column}.flex-wrap{ flex-wrap:wrap}.place-content-center{ place-content:center}.place-items-start{ place-items:start}.content-start{ align-content:flex-start}.items-start{ align-items:flex-start}.items-cent


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.1649715104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:27 UTC747OUTGET /fonts/Inter-Regular.woff2 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
              2024-12-30 13:28:28 UTC977INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:27 GMT
              Content-Type: application/octet-stream
              Content-Length: 100388
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 13:13:21 GMT
              ETag: "6579adf1-18824"
              Cache-Control: max-age=14400
              CF-Cache-Status: HIT
              Age: 231
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a%2FATKILoKeaQw4ddEifF6lBjfhD64zzLyeyj1vhTeAq3Byk5vXusGHn0EeeTUtBGcz%2FxKK9uuObtUvYdddcapbV1PuEOdASFNyH8GSDIAbvAY2TqmZWcrFePAj9AnZO7QARvkAKjoAh%2BGn7gVAxF%2BaHJbJXYQekieL3iUNj3DXAzMTv1ggE%2F2JroM4UQxA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25f86b8cf4273-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1841&min_rtt=1839&rtt_var=694&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2970&recv_bytes=1325&delivery_rate=2356105&cwnd=33&unsent_bytes=0&cid=d70499875d0427a6&ts=146&x=0"
              2024-12-30 13:28:28 UTC392INData Raw: 77 4f 46 32 00 01 00 00 00 01 88 24 00 10 00 00 00 04 c3 90 00 01 87 be 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 c1 0a 1c 81 aa 78 06 60 3f 53 54 41 54 48 00 81 cb 0a 11 08 0a 88 cd 04 87 9e 04 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8d 6c 07 81 c9 1e 0c 07 5b 26 43 b4 d6 37 f1 b7 97 cc 66 10 06 93 2e ab b6 54 60 1f bd f2 71 e0 1d ea 1a a3 fb dc 26 10 16 6a 7d ed 54 02 93 e1 3e 6b 4b 48 bb 4d 05 44 4f 6d 1c d2 aa 2b 97 c5 f0 fe d5 1b a8 93 25 2d 9f 43 af 9d a3 ad 3e 59 5c 70 7d e4 ec ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 66 59 44 6d d6 5d b3 a4 7a 66 f6 63 81 05 14 04 f9 15 79 94 f8 45 a3 9e 1a 93 4b 72 af 10 19 c5 a3 20 11 51 d2 cc e7 94 a0 a9 29 2c 00 4d 95 da 9a 95 18 68 b5 51 a7 aa 3b b1 ab a3 4b 0a
              Data Ascii: wOF2$x`?STATHP6$J l[&C7f.T`q&j}T>kKHMDOm+%-C>Y\p}ofYDm]zfcyEKr Q),MhQ;K
              2024-12-30 13:28:28 UTC1369INData Raw: 29 36 59 e9 d3 28 f7 ab a2 e3 2b 1f 8b bc 6a a5 2d a6 52 a4 55 f8 92 07 95 a6 07 59 4a bf a0 5c e8 ad 19 9b a5 57 3e a2 07 db 97 c8 d6 88 06 19 d3 15 75 08 b6 25 7a 3c a8 8e 2e 8f da a3 9a 75 95 37 1e 65 2b 73 31 f1 e7 7e 01 7a be cc 80 f7 a3 2d f2 89 8f 26 9c 4b 7b 2f 87 ba 4d c9 be 4a fd f4 fc 55 ba 2a 84 15 b4 63 e8 6b 48 e7 a7 be 34 29 31 fa 0a dc 4c b2 39 a2 10 74 4d 0c ec 2d f7 a0 92 e5 74 a1 bd 5c 1b 0e 32 a8 6e bd aa 3b 5d ea a9 43 e5 da 36 87 a8 4a d9 ab 1b dc 72 c9 9f 40 0a 7b 6c 84 a0 76 b2 e8 b7 37 d2 f3 2f 31 06 70 15 65 c5 f5 1f 56 51 7c a6 ec 94 62 9e 59 11 80 0f a6 9b 52 06 d6 9e ec 93 b4 3c 23 24 30 31 ab 84 ea e0 4d 3c 9d 72 c2 48 18 c4 87 3c f8 20 97 c9 4d 47 e8 56 66 68 13 93 38 7f 95 57 a7 83 6a d3 ed c9 a1 44 4c 68 ac a7 38 28 26 b3
              Data Ascii: )6Y(+j-RUYJ\W>u%z<.u7e+s1~z-&K{/MJU*ckH4)1L9tM-t\2n;]C6Jr@{lv7/1peVQ|bYR<#$01M<rH< MGVfh8WjDLh8(&
              2024-12-30 13:28:28 UTC1369INData Raw: 1d d6 fc 18 97 31 ac cb 24 13 6b 35 01 ef 62 d3 a5 79 3f f3 35 35 54 12 89 14 2f d2 a9 0c e9 4b 87 e7 a3 7b 7e bb 3b e7 bf 3b 03 9f 3e 17 70 05 94 63 9c 60 15 79 a6 fd ff a8 d3 bf d8 d2 d3 b3 99 09 66 9a 6d 33 a7 59 c1 c2 43 12 64 91 40 06 90 55 20 63 42 36 59 3f 32 b2 65 75 6f 7e d6 e8 a4 93 fc d6 60 63 ab 13 7e 4b 7e 38 8d 4e 4b 26 39 9d 74 42 e7 1f 9e d7 cd ff 63 81 8a c5 0a 2a 16 2b 38 aa 38 50 91 29 32 22 c9 26 24 21 83 84 8c 1b 42 02 81 0c 12 c8 26 61 07 12 0d 7b c9 0c c3 c5 ae 4c 2b ca b4 a2 a0 d8 29 d6 31 5f c5 6a d7 d3 3e fb bf b7 7f f1 df 9c 7b ad eb ab f7 a2 cd 8a 62 1e a6 15 5d 51 0c f5 87 09 a2 d5 87 28 a2 9c 0f f3 10 8b 1a f4 e1 2e 22 35 45 04 53 44 31 41 0d a2 98 60 96 43 11 8b 3e fc a1 0d 22 98 c5 84 43 6a 82 68 4d d0 87 28 e6 55 6c 45 10
              Data Ascii: 1$k5by?55T/K{~;;>pc`yfm3YCd@U cB6Y?2euo~`c~K~8NK&9tBc*+88P)2"&$!B&a{L+)1_j>{b]Q(."5ESD1A`C>"CjhM(UlE
              2024-12-30 13:28:28 UTC1369INData Raw: e1 0c 08 ac 21 c8 35 00 b9 86 c0 39 82 e3 c0 73 c6 85 8a 68 46 b7 c6 db e8 56 91 b5 e1 bd 8b 64 7c a4 0b 95 5a 97 24 1b a5 8a 14 19 17 06 0a 95 a6 36 14 cf ff ff 5e ff 67 d7 a4 66 7f 87 70 1c 47 69 11 0e 85 30 38 73 6f f2 28 3b b9 6f 7c 0e a5 49 5c dc 2f 8a d2 8a 05 e5 91 08 2d f9 3f 55 fb b7 c5 88 cb 8d 2f e5 ea 67 87 5c 74 da 50 39 a6 d6 4d 33 b8 77 06 97 98 01 40 12 24 25 8a 20 25 2d b9 ca 1b 29 e9 05 ed be f3 00 02 e4 82 41 b2 c4 17 b5 3f ed be 1f 52 5a c9 21 84 d2 45 eb ce 55 c8 9d cf 3f bd 8b d6 6e 6a b7 b5 3b d7 6e 4a c3 f3 71 aa a6 f7 2d 94 67 3f 82 b9 02 16 a8 20 15 5f 03 d7 a4 01 5c 5c db d7 16 4f 2d 60 d5 9a 15 b8 16 9a d2 5a cf ce 03 be d1 27 59 c4 f2 8b a6 b3 2d 13 ac 39 d2 ed c7 13 31 16 15 c0 7f df b2 3e e9 9e 8c 77 d7 4c 46 ac 4c 56 c9 75
              Data Ascii: !59shFVd|Z$6^gfpGi08so(;o|I\/-?U/g\tP9M3w@$% %-)A?RZ!EU?nj;nJq-g? _\\O-`Z'Y-91>wLFLVu
              2024-12-30 13:28:28 UTC1369INData Raw: 91 4a 15 72 61 75 be 1c 15 0e aa fd 38 74 68 a0 1a bc f7 af 75 0c 72 7f 98 c6 68 a0 d2 6f 34 46 50 a3 3c 15 64 a3 04 f4 8b 01 32 5c 6b 7d 30 4a 3a 48 d5 73 38 ed 3d 06 ea f5 25 10 b0 13 03 f5 fc 2f 16 de cb a3 2f e0 a3 4d 59 e6 d0 ff 1a 7d d5 0d eb 8d 32 44 f6 2d 0d a1 61 06 ff c3 42 0d 4b 84 2f 99 c0 91 4a d5 45 68 74 da 8d 29 b0 5a 00 47 7c 86 72 e8 70 9f 0f ea 15 56 df ad 32 80 dd aa c0 82 8d 8e f1 1b 1c 3e cb 39 0a 8d 03 85 36 79 29 a6 07 14 d1 43 a1 24 37 6a 72 58 99 28 34 2e 51 14 8b bc 42 4a 34 90 23 48 fd c0 96 ff 7d 76 f2 ff 95 c8 28 7d 75 95 91 48 88 7b a4 29 ba af 0a 43 43 c2 ab 62 13 58 d6 28 26 92 43 38 d0 20 96 42 2c 8c 70 e3 49 c1 65 c5 47 f3 c2 ef 25 3e ac 37 eb 1f 26 ec a3 bf ac cf 3f 22 14 23 34 aa 1b 3e 1a 79 c4 50 03 b0 db f1 a7 7c 4c
              Data Ascii: Jrau8thurho4FP<d2\k}0J:Hs8=%//MY}2D-aBK/JEht)ZG|rpV2>96y)C$7jrX(4.QBJ4#H}v(}uH{)CCbX(&C8 B,pIeG%>7&?"#4>yP|L
              2024-12-30 13:28:28 UTC1369INData Raw: 70 fd 93 a1 91 c9 bd 81 e9 f2 3c 45 3b 75 65 fa 43 6b 3e c0 3b fe 4e c1 fb ca 2b 89 45 da d1 67 f8 05 d0 8f ec a8 11 8a 44 13 9e 88 3f d3 76 17 49 86 5a 75 69 8d 42 29 a6 7c 5b e3 02 04 c7 39 27 de 78 e0 d4 ba 6e 87 4d 37 07 e3 64 8c fe d9 f8 79 fa f3 1d 80 7c 26 fe 99 cc f6 a0 ff d8 c1 91 a4 57 54 bb 36 fc 28 a4 08 fe 2b c5 26 3f 53 07 c9 52 65 f7 4e c9 58 cd bb 7d 2b c9 5c d4 00 bd e5 0a f0 4c 38 33 d9 ae 75 bb 36 5e 91 f4 05 82 ef 32 03 4f 8b 9d f7 a0 36 d0 7a bd 39 33 1b 84 94 e9 66 0a ff 87 1b 72 5b d5 a5 79 e6 d2 49 50 51 11 10 07 98 e4 59 f1 1d 36 fd 30 64 4d 4a 05 7f 90 f4 f8 8d c0 1d 49 cb 54 c9 56 5d fb 95 8e e0 e0 78 a1 3d bb e7 01 0f a8 02 c2 1b 40 91 3d 72 7e a8 6b 34 6f 37 53 61 e2 6f 2d 8d 5a cf a9 fc c3 df f9 20 62 8c c7 74 83 de 03 55 91
              Data Ascii: p<E;ueCk>;N+EgD?vIZuiB)|[9'xnM7dy|&WT6(+&?SReNX}+\L83u6^2O6z93fr[yIPQY60dMJITV]x=@=r~k4o7Sao-Z btU
              2024-12-30 13:28:28 UTC1369INData Raw: 98 68 17 60 d0 6e a3 3d a9 d1 a9 34 ea 7c 9a fe cc 85 b4 92 1a 52 ba 49 4b 4f 06 89 ca 50 d6 b1 d0 77 39 a4 42 8e e4 83 98 9f 06 c9 02 0a a1 b0 62 eb 31 2a c0 59 9a ca 5d 99 de fc 54 91 86 30 56 4f 5b 3c b5 31 11 e7 23 43 23 1d 1e 08 e6 92 e0 ca 1b c9 66 e1 a3 7a 8e 81 a4 1b c4 67 20 b6 d0 18 02 c6 f2 b8 d9 48 03 67 9b 44 4c 49 a1 21 ce 54 73 fc b3 3d a2 30 b3 7d e6 93 69 81 85 35 3c 6c 11 3a 3b 22 a6 bc 21 6e 25 bc 65 79 cf 96 2a 24 96 13 d6 ee 75 da 3a 9d b1 5e 0d b6 d7 d7 ec 23 c6 7e 01 b1 47 10 e7 28 e8 ec 89 a5 45 17 eb 1f dd 81 d8 cf 00 67 bf 34 04 dc f7 68 ca 5f 78 af 53 4f f5 af 67 bf fa 7f c1 20 ae 72 15 66 ae 71 03 8c 9b b8 09 8d cb cc 2b c1 78 65 40 f2 2a 0d e9 d5 ee 6d 6f 52 b3 7a 04 aa 5f 03 e2 6a 58 63 ac bc 01 40 bc a1 89 19 ae 83 97 e7 4e
              Data Ascii: h`n=4|RIKOPw9Bb1*Y]T0VO[<1#C#fzg HgDLI!Ts=0}i5<l:;"!n%ey*$u:^#~G(Eg4h_xSOg rfq+xe@*moRz_jXc@N
              2024-12-30 13:28:28 UTC1369INData Raw: 47 d4 6a 5a 8d 37 6b 4e 9c 16 a4 6f b7 e9 0d 97 f9 9e 71 22 31 cc cf 8f 18 8b 06 8c 23 57 37 d9 22 58 12 27 f0 70 4c 94 77 69 d6 ec 38 af 12 ae f1 e4 b4 18 bc 75 66 ea ae 06 b0 ee 92 b8 41 e7 0a d6 0a 9a 8d 90 64 39 6a c8 ad 79 60 5e 35 48 06 0b 16 24 4b 5b 8e 5c 79 5a 2a 94 26 5d 9a 74 69 6d 35 23 86 42 06 d8 d8 5d a6 31 8d 25 a8 0e b6 7a 44 02 5f 84 64 05 fb 8c 5e f0 33 c0 c1 81 9e 14 92 97 aa f5 32 57 55 b6 54 55 65 ab 26 3b b2 66 6f f1 1a 67 95 2a 5f 45 f9 2a b2 57 2b b8 cc 85 77 b0 b2 b3 b2 b7 35 d6 a9 f0 2a 9d 35 ec db 28 56 31 35 13 5c 44 e1 15 fb c1 02 05 62 64 b6 35 d6 a8 28 d4 3b d2 38 52 5a 4b d2 54 52 a4 d4 73 9a fd 74 8a da 47 57 a4 68 ba dd dc 9a 88 06 ea a6 26 2a a9 a3 5e 3b dd e2 65 9c 7f e7 29 56 ba a2 da fc dd 6c 3f d2 42 e3 63 0c 0d ad
              Data Ascii: GjZ7kNoq"1#W7"X'pLwi8ufAd9jy`^5H$K[\yZ*&]tim5#B]1%zD_d^32WUTUe&;fog*_E*W+w5*5(V15\Dbd5(;8RZKTRstGWh&*^;e)Vl?Bc
              2024-12-30 13:28:28 UTC1369INData Raw: a9 ca d5 2d 2a 29 fa 43 96 64 c2 57 ff 17 56 d7 b7 38 cd fc 71 79 d2 bd 53 cf db 69 4b 47 70 d1 13 a5 b7 fb 79 60 95 a4 a6 9d e0 63 cc 05 b0 5e 8b a3 16 35 d7 b6 49 bf f4 4d f4 3d 30 41 65 86 4f 17 90 fd 1e 91 dc ae 3c 01 ef 77 e6 b1 32 3f 23 a7 ce 8c 2a 70 49 25 72 7a 1a 7f d8 72 2d 27 cb 8b a3 f3 5b a5 28 a6 7e a8 f5 3c 26 ab d2 6c 4a 9f c9 b4 3e 7a e2 24 12 61 4c 56 82 4b a7 48 95 06 b9 3b 43 38 f3 ae b2 a2 fb 81 b2 51 b3 42 34 26 ab 70 f5 7a dd b8 6f 2b d6 cc e1 44 83 fd 0d 44 53 f2 8b 42 01 40 27 a1 0d f1 8a e3 c1 bb 04 99 bd 19 6e 31 b6 cb e4 2b 81 1e 4e c7 41 7a 7d 6d bc 9d c5 31 9c 25 0e 27 61 70 7c 28 9c c0 b8 f3 49 21 c7 24 33 3b 39 0d 95 37 59 23 d0 a6 d6 62 6b 6d f5 72 f8 06 f0 0e c4 9c e3 16 55 4b 9e ee b2 8b 56 c6 97 af d6 b8 6b 4e 5a ff 99
              Data Ascii: -*)CdWV8qySiKGpy`c^5IM=0AeO<w2?#*pI%rzr-'[(~<&lJ>z$aLVKH;C8QB4&pzo+DDSB@'n1+NAz}m1%'ap|(I!$3;97Y#bkmrUKVkNZ
              2024-12-30 13:28:28 UTC1369INData Raw: 45 dc 6c 18 5a 3f 34 6c 48 7c b5 88 3d 99 35 73 6a 53 ae 14 4d 7c ad 1c 5a 98 73 5a 66 96 e6 6a 75 32 da 63 28 00 08 a0 8e 28 58 05 67 25 2b 00 af 9f 77 5f 14 00 00 80 82 01 78 d2 32 0f b4 37 23 98 30 27 96 8b ca 39 03 06 38 3f 9a 36 d9 01 6e 2a 86 18 e0 f9 f1 0e 6f ad a3 07 66 3e cf 2b 03 1e 92 21 a4 48 95 06 29 5d 86 cc 94 75 16 b3 df e8 ef 12 33 11 ee 24 dd 9a 7f ee 70 63 e8 02 34 7a a6 c4 4c a4 20 b5 fe dd 44 bd db d2 26 4b ee 57 f9 35 70 16 d6 51 63 aa 8d 67 88 7c fc 8a 80 57 31 a4 ca 55 40 d3 d4 0d df 69 94 50 f7 02 ad 41 8c 85 fc e6 37 55 f7 b7 de b6 7f 5f dd 9e 99 f1 9f ab 5e bc 5c f2 d8 15 74 de af 46 ab a5 9b 27 7c 63 fc 94 a6 ef f1 61 b6 c4 9d 10 93 21 ec 56 8b 87 86 27 ca 92 99 c8 67 d2 ee a6 a5 fb 67 73 fe b5 9a c3 f7 7e b8 f4 47 de 8f ed b2
              Data Ascii: ElZ?4lH|=5sjSM|ZsZfju2c((Xg%+w_x27#0'98?6n*of>+!H)]u3$pc4zL D&KW5pQcg|W1U@iPA7U_^\tF'|ca!V'ggs~G


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.1649717104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:29 UTC721OUTGET /favicon.ico HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
              2024-12-30 13:28:29 UTC979INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:29 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 20597
              Connection: close
              Last-Modified: Fri, 17 Feb 2023 21:15:37 GMT
              ETag: "5075-5f4ebd08dd040"
              Cache-Control: max-age=14400
              CF-Cache-Status: HIT
              Age: 230
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k4snl7TZUFfr1dWq6067jQdGkpJaUc2SpejtSJhnBUcniDsbxJ2vfIR8DudOJpjfLUIN3bt7F0bIbLm%2BEe6HILRneAVeKMfPBl69h8xbu%2B%2Fr6tb29ofkqOQ2iu1R9XCdmwpuwfvLYFTRR5SNait5I2dtiGMY7GulOGrDU77VssqFVA%2FPbay7PJ3dC92bKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25f8e7b20186d-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1601&min_rtt=1581&rtt_var=633&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2972&recv_bytes=1299&delivery_rate=2512908&cwnd=251&unsent_bytes=0&cid=3becf6c505470113&ts=137&x=0"
              2024-12-30 13:28:29 UTC390INHTTP/2 302
              date: Fri, 20 Jan 2023 21:37:22 GMT
              content-type: text/html
              location: https://k2tor.at?ref=in.k2web.at
              cf-cache-status: BYPASS
              set-cookie: server=;Max-Age=1
              set-cookie: captcha_uid=;Max-Age=1
              server: cloudflare
              cf-ray: 78caf3763eb6b944-AMS
              HTTP/2 200
              date: Fri, 20 Jan 2023 21:37:23 GMT
              content-type: text/html;charset=UTF-8
              vary: Origin
              vary: Access-Control-Req
              2024-12-30 13:28:29 UTC1369INData Raw: 75 65 73 74 2d 4d 65 74 68 6f 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 65 72 76 65 72 5f 69 64 3d 63 73 72 76 5f 33 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 75 73 65 72 5f 69 64 3d 37 37 66 34 30 31 65 36 2d 35 33 32 61 2d 34 35 37 37 2d 38 34 34 38 2d 66 38 62 32 35 33 64 66 31 63 37 37 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3a 20 72 75 2d 52 55 0d 0a 63 66 2d 63 61 63 68 65 2d 73 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f
              Data Ascii: uest-Methodvary: Access-Control-Request-Headersset-cookie: server_id=csrv_3set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77content-language: ru-RUcf-cache-status: DYNAMICreport-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/
              2024-12-30 13:28:29 UTC1369INData Raw: 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 20 20 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 34 51 41 4d 54 6d 56 76 52 32 56 76 41 41 41 41 58 2f 2f 2b 41 44 78 43 62 47 56 75 5a 47 56 79 4f 6b 5a 70 62 47 55 36 4c 31 56 7a 5a 58 4a 7a 4c 32 6c 77 62 57 46 75 4c 30 52 6c 63 32 74 30 62 33 41 76 59 32 46 77 64 47 4e 6f 59 53 39 6a 59 58 42 30 59 32 68 68 4c 54 4d 75 59 6d 78 6c 62 6d 51 41 2f 2f 34 41 49 30 4a 73 5a 57 35 6b 5a 58 49 36 52 47 46 30 5a 54 6f 79 4d 44 49 79 4c 7a 45 79 4c 7a 45 78 49 44 45 34 4f 6a 55 79 4f 6a 45 7a 41 50 2f 2b 41 42 74 43 62 47 56 75 5a 47 56 79 4f 6c 52 70 62 57 55 36 4d 44 41 36 4d 44 41 36 4d 44 41 36 4d 44 41 41 2f 2f 34 41 46 45 4a 73 5a 57
              Data Ascii: src="data:image/png;base64, /9j/4AAQSkZJRgABAQAAAQABAAD/4QAMTmVvR2VvAAAAX//+ADxCbGVuZGVyOkZpbGU6L1VzZXJzL2lwbWFuL0Rlc2t0b3AvY2FwdGNoYS9jYXB0Y2hhLTMuYmxlbmQA//4AI0JsZW5kZXI6RGF0ZToyMDIyLzEyLzExIDE4OjUyOjEzAP/+ABtCbGVuZGVyOlRpbWU6MDA6MDA6MDA6MDAA//4AFEJsZW
              2024-12-30 13:28:29 UTC1369INData Raw: 6a 66 38 41 5a 70 44 6a 50 75 74 63 31 34 69 38 54 33 6d 71 33 42 74 4c 52 7a 6b 6e 6b 2b 6c 41 45 50 78 59 38 58 36 70 34 6a 46 76 70 57 6b 75 53 58 31 43 41 4d 77 36 42 66 4d 47 61 39 45 2b 47 6e 67 32 33 30 71 46 62 69 56 41 58 50 4c 4d 65 70 4e 63 68 6f 50 68 4e 46 69 74 70 70 31 79 33 32 79 4d 35 50 66 6d 76 55 72 4e 30 67 6a 45 61 64 42 51 42 75 43 35 45 64 71 2b 44 30 51 2f 79 71 33 6f 39 31 2f 6f 45 4f 54 2f 41 4d 73 78 57 48 4e 64 42 62 53 51 35 34 45 5a 2f 6c 56 6e 52 37 72 2f 41 45 47 48 6e 2f 6c 6d 76 38 71 41 4f 6c 67 76 4d 6a 6b 31 79 66 78 44 38 55 43 7a 30 79 35 74 49 6e 2b 5a 70 53 4f 76 66 46 61 34 76 31 69 6a 4d 6a 48 67 44 31 72 79 6e 78 42 72 6a 61 35 72 74 78 62 43 51 6c 56 76 57 33 44 36 59 2f 38 41 31 30 41 64 2f 77 44 42 53 7a 46
              Data Ascii: jf8AZpDjPutc14i8T3mq3BtLRzknk+lAEPxY8X6p4jFvpWkuSX1CAMw6BfMGa9E+Gng230qFbiVAXPLMepNchoPhNFitpp1y32yM5PfmvUrN0gjEadBQBuC5Edq+D0Q/yq3o91/oEOT/AMsxWHNdBbSQ54EZ/lVnR7r/AEGHn/lmv8qAOlgvMjk1yfxD8UCz0y5tIn+ZpSOvfFa4v1ijMjHgD1rynxBrja5rtxbCQlVvW3D6Y/8A10Ad/wDBSzF
              2024-12-30 13:28:29 UTC1369INData Raw: 69 67 44 45 30 57 47 31 6e 38 57 61 78 4b 6f 78 6a 79 55 2f 77 44 48 53 66 36 31 73 66 59 51 44 6d 4a 76 79 72 45 38 4d 32 63 71 36 7a 72 4e 77 70 50 4e 36 71 6a 38 45 46 62 53 79 53 6f 63 4d 44 51 42 69 66 45 43 4f 35 6a 38 4d 53 78 72 79 58 6b 6a 55 66 69 34 72 63 6a 6b 6c 56 41 50 4c 50 41 72 4b 38 61 58 51 62 54 4c 61 46 75 66 4d 31 43 46 63 65 76 7a 41 31 75 42 34 79 4d 34 6f 41 75 65 42 34 55 74 39 47 41 41 48 2b 76 6c 2f 77 44 51 7a 57 2f 46 4a 33 4a 2f 43 75 65 38 47 73 44 6f 71 48 2f 70 72 4a 2f 36 47 61 32 34 33 48 30 6f 41 4e 47 6c 4a 31 6a 55 63 6a 2b 4f 4d 66 38 41 6a 6f 72 51 76 4e 59 69 73 34 6a 38 32 57 39 36 35 79 31 31 61 4f 33 31 50 55 74 72 38 2b 63 67 50 2f 66 41 72 4e 31 58 57 70 62 71 51 77 78 4f 53 63 38 6e 4e 41 46 50 78 4c 34 6b
              Data Ascii: igDE0WG1n8WaxKoxjyU/wDHSf61sfYQDmJvyrE8M2cq6zrNwpPN6qj8EFbSySocMDQBifECO5j8MSxryXkjUfi4rcjklVAPLPArK8aXQbTLaFufM1CFcevzA1uB4yM4oAueB4Ut9GAAH+vl/wDQzW/FJ3J/Cue8GsDoqH/prJ/6Ga243H0oANGlJ1jUcj+OMf8AjorQvNYis4j82W965y11aO31PUtr8+cgP/fArN1XWpbqQwxOSc8nNAFPxL4k
              2024-12-30 13:28:29 UTC1369INData Raw: 47 77 37 30 47 44 36 69 71 31 6e 71 54 4e 34 32 75 56 63 62 67 6c 68 47 4d 39 2b 57 62 2f 41 41 72 64 38 36 4f 56 54 74 49 50 73 61 41 4f 4b 38 65 58 56 31 59 2b 45 62 35 69 43 66 33 4f 42 6a 33 49 46 62 75 6d 36 6a 73 74 49 6f 69 33 53 4d 44 39 4b 67 2b 49 57 6e 78 58 58 68 69 34 69 41 2b 2b 79 44 48 2f 41 41 4d 56 4c 4a 70 70 6a 55 42 52 6a 41 37 55 41 61 43 58 63 62 6a 30 72 4a 30 5a 55 6d 38 51 36 76 4b 51 44 2b 39 69 58 50 30 54 2f 77 43 76 54 67 30 30 48 33 75 61 7a 66 43 4e 2b 58 31 4c 57 4a 63 2f 38 78 41 72 7a 37 4b 74 41 47 2f 4c 59 49 77 79 75 42 39 61 35 7a 78 37 59 4f 4e 50 74 59 56 79 4e 2b 70 51 44 6a 2f 65 7a 58 54 52 33 43 76 77 61 7a 50 46 59 57 56 74 4f 69 50 4f 37 55 59 7a 6a 36 5a 4e 41 45 69 74 4e 48 39 34 5a 78 33 71 61 4b 37 49 34
              Data Ascii: Gw70GD6iq1nqTN42uVcbglhGM9+Wb/AArd86OVTtIPsaAOK8eXV1Y+Eb5iCf3OBj3IFbum6jstIoi3SMD9Kg+IWnxXXhi4iA++yDH/AAMVLJppjUBRjA7UAaCXcbj0rJ0ZUm8Q6vKQD+9iXP0T/wCvTg00H3uazfCN+X1LWJc/8xArz7KtAG/LYIwyuB9a5zx7YONPtYVyN+pQDj/ezXTR3CvwazPFYWVtOiPO7UYzj6ZNAEitNH94Zx3qaK7I4
              2024-12-30 13:28:29 UTC1369INData Raw: 67 78 65 33 50 68 37 77 6a 43 31 79 48 54 7a 69 5a 35 63 72 30 42 48 48 36 41 56 77 48 78 33 38 64 54 57 66 68 66 56 64 65 6c 4f 66 50 62 79 39 78 42 49 55 4d 63 5a 4f 4f 67 72 30 43 39 76 59 62 62 77 32 30 56 71 6f 48 6d 41 52 70 74 36 41 44 2f 49 72 79 62 34 6a 2b 4f 64 4c 73 64 44 31 44 52 72 4c 56 45 57 39 69 5a 46 38 76 50 7a 41 6c 68 30 2f 41 30 41 58 76 42 48 78 30 38 46 61 33 6f 46 76 70 6f 31 45 5a 53 42 56 45 54 2f 4d 72 6b 44 48 42 72 4a 38 54 58 49 6e 38 55 61 57 79 52 68 41 5a 70 57 43 6a 6a 48 79 66 2f 58 72 64 76 39 50 38 4e 32 2b 6e 78 33 46 72 61 52 78 7a 4d 71 6c 51 69 67 67 2b 70 72 6d 64 58 6b 38 7a 78 54 70 71 67 2f 64 69 6d 62 39 46 6f 41 31 5a 5a 4f 78 50 30 72 44 38 58 32 63 63 6d 68 33 6a 72 77 66 73 30 6e 2f 6f 4a 72 57 6c 65 73
              Data Ascii: gxe3Ph7wjC1yHTziZ5cr0BHH6AVwHx38dTWfhfVdelOfPby9xBIUMcZOOgr0C9vYbbw20VqoHmARpt6AD/Iryb4j+OdLsdD1DRrLVEW9iZF8vPzAlh0/A0AXvBHx08Fa3oFvpo1EZSBVET/MrkDHBrJ8TXIn8UaWyRhAZpWCjjHyf/Xrdv9P8N2+nx3FraRxzMqlQigg+prmdXk8zxTpqg/dimb9FoA1ZZOxP0rD8X2ccmh3jrwfs0n/oJrWles
              2024-12-30 13:28:29 UTC1369INData Raw: 58 41 50 68 32 36 77 66 2b 57 52 72 49 2b 48 6e 69 75 50 78 64 34 46 30 72 78 4e 47 34 49 76 4c 47 4b 52 73 66 33 69 6f 79 50 7a 7a 56 6a 78 56 50 75 38 50 33 49 7a 31 54 48 36 69 67 44 42 31 51 62 41 6f 41 2f 67 47 50 79 71 78 6f 57 6f 47 4e 31 4a 66 32 4e 51 36 32 4e 71 71 51 4f 69 69 73 2b 79 75 44 48 4b 56 42 36 48 4e 41 48 59 2b 44 35 35 72 32 4f 35 53 46 53 37 4e 65 53 59 41 48 76 58 65 65 45 2f 68 50 34 6e 38 57 33 48 32 65 7a 74 5a 48 62 59 7a 73 6b 53 5a 49 55 44 4a 4a 4a 34 41 41 42 36 31 38 38 58 6e 78 78 31 54 77 46 5a 52 61 66 70 38 39 76 62 74 64 79 7a 4f 6b 72 4a 6c 35 43 4a 43 43 42 36 6b 5a 48 54 31 46 5a 4f 70 65 4e 2f 69 39 34 33 74 5a 56 69 74 39 63 6e 6a 5a 44 6c 6e 69 61 43 50 47 4f 75 5a 4e 6f 78 51 42 37 37 72 73 50 67 4c 77 31 47
              Data Ascii: XAPh26wf+WRrI+HniuPxd4F0rxNG4IvLGKRsf3ioyPzzVjxVPu8P3Iz1TH6igDB1QbAoA/gGPyqxoWoGN1Jf2NQ62NqqQOiis+yuDHKVB6HNAHY+D55r2O5SFS7NeSYAHvXeeE/hP4n8W3H2eztZHbYzskSZIUDJJJ4AAB6188Xnxx1TwFZRafp89vbtdyzOkrJl5CJCCB6kZHT1FZOpeN/i943tZVit9cnjZDlniaCPGOuZNoxQB77rsPgLw1G
              2024-12-30 13:28:29 UTC1369INData Raw: 53 33 2f 41 49 39 57 7a 63 65 45 76 68 64 64 54 4a 63 72 34 4a 58 7a 49 77 66 4c 64 72 70 79 56 7a 31 37 31 2b 61 2b 67 66 46 44 78 37 6f 4f 6f 52 61 6c 6f 75 71 4f 74 78 43 32 36 4e 67 6d 37 48 31 48 65 76 55 76 68 42 38 64 2f 77 42 6f 2f 77 43 4b 50 78 46 30 37 77 73 66 48 4e 79 73 45 73 34 4e 30 59 37 57 4d 59 6a 48 4a 35 32 38 65 6e 34 30 41 66 58 65 6f 36 46 34 5a 74 2f 47 56 68 70 74 70 6f 6b 5a 74 37 69 33 6c 61 65 47 52 69 51 4e 75 4d 4d 44 31 42 35 2b 6c 63 58 34 35 2f 73 34 7a 61 6a 4c 6f 31 71 73 4e 75 73 62 69 4a 45 4a 49 77 46 78 6e 6e 31 50 4e 64 48 72 4d 37 36 62 34 67 59 43 56 6d 6b 67 30 6c 59 51 78 50 4f 35 32 79 54 2b 53 2f 72 58 4e 2b 49 59 67 4e 45 75 32 78 2f 79 37 76 38 41 79 6f 41 7a 66 43 6b 4c 51 2b 48 37 4a 50 38 41 70 33 54 2b
              Data Ascii: S3/AI9WzceEvhddTJcr4JXzIwfLdrpyVz171+a+gfFDx7oOoRalouqOtxC26Ngm7H1HevUvhB8d/wBo/wCKPxF07wsfHNysEs4N0Y7WMYjHJ528en40AfXeo6F4Zt/GVhptpokZt7i3laeGRiQNuMMD1B5+lcX45/s4zajLo1qsNusbiJEJIwFxnn1PNdHrM76b4gYCVmkg0lYQxPO52yT+S/rXN+IYgNEu2x/y7v8AyoAzfCkLQ+H7JP8Ap3T+
              2024-12-30 13:28:29 UTC1369INData Raw: 75 50 47 6d 6d 79 51 33 4d 4e 35 71 63 4e 70 61 4d 70 4f 46 69 55 6c 69 52 6b 41 6a 4a 78 31 39 4b 6b 2b 4d 48 78 52 73 4e 50 31 75 7a 46 2f 5a 75 6f 6c 74 7a 38 36 38 6a 68 76 2f 72 30 41 55 37 35 70 72 61 33 6b 6e 4b 46 67 69 46 73 44 76 67 56 34 4e 72 38 32 70 65 49 64 62 6e 31 4f 35 51 6a 7a 4a 44 67 48 73 4f 77 72 33 54 54 4e 65 30 37 58 4c 58 37 54 59 54 72 49 68 34 49 39 50 71 4b 34 35 76 68 77 72 2b 50 72 53 31 6a 74 32 65 78 75 70 74 7a 68 66 34 41 4f 53 4b 41 50 53 76 68 78 61 7a 32 58 67 62 53 37 65 36 58 61 36 32 53 42 6c 39 42 6a 6a 39 4b 49 56 33 2f 41 42 45 6c 66 2f 6e 6e 70 61 44 38 33 62 2f 43 74 6d 4e 46 69 51 52 78 44 41 56 63 41 59 36 43 75 57 31 7a 58 59 76 44 65 74 61 35 72 30 70 47 4c 54 53 59 69 6f 4a 36 74 6c 38 44 38 53 52 51 42
              Data Ascii: uPGmmyQ3MN5qcNpaMpOFiUliRkAjJx19Kk+MHxRsNP1uzF/Zuoltz868jhv/r0AU75pra3knKFgiFsDvgV4Nr82peIdbn1O5QjzJDgHsOwr3TTNe07XLX7TYTrIh4I9PqK45vhwr+PrS1jt2exuptzhf4AOSKAPSvhxaz2XgbS7e6Xa62SBl9Bjj9KIV3/ABElf/nnpaD83b/CtmNFiQRxDAVcAY6CuW1zXYvDeta5r0pGLTSYioJ6tl8D8SRQB
              2024-12-30 13:28:29 UTC1369INData Raw: 4f 6f 58 6a 4d 44 47 35 73 33 4b 79 4b 6e 33 67 50 55 55 41 64 48 2b 79 52 2b 33 42 34 33 2b 45 58 6a 62 54 74 56 38 50 61 6c 69 34 74 48 55 76 70 39 2b 42 4e 62 33 61 44 37 79 46 57 39 52 6e 6a 38 6a 6e 6b 66 58 65 75 2f 48 62 77 37 38 54 41 33 6a 66 77 33 70 6b 47 6e 51 58 35 38 78 39 50 74 75 49 37 64 7a 79 79 4b 4f 79 35 36 44 74 30 72 38 36 64 5a 2f 5a 39 2b 49 4f 67 53 4c 71 2f 68 75 4c 37 59 6b 4c 42 31 38 73 68 5a 55 78 7a 30 50 58 38 4b 39 73 2b 44 33 78 4c 73 2f 44 6d 6d 6b 2b 4b 31 6d 57 30 6e 73 32 64 30 55 34 61 4b 55 78 6e 42 77 66 52 73 45 6a 30 7a 51 42 37 5a 34 77 2b 49 38 56 70 45 58 65 34 41 35 39 61 38 6b 38 64 66 48 76 54 64 4b 62 64 4c 66 4c 6b 4f 43 42 75 36 38 39 4b 38 69 2b 4d 33 37 51 4f 6f 33 37 72 5a 36 4f 2f 6c 70 79 57 6b 63
              Data Ascii: OoXjMDG5s3KyKn3gPUUAdH+yR+3B43+EXjbTtV8Pali4tHUvp9+BNb3aD7yFW9Rnj8jnkfXeu/Hbw78TA3jfw3pkGnQX58x9PtuI7dzyyKOy56Dt0r86dZ/Z9+IOgSLq/huL7YkLB18shZUxz0PX8K9s+D3xLs/Dmmk+K1mW0ns2d0U4aKUxnBwfRsEj0zQB7Z4w+I8VpEXe4A59a8k8dfHvTdKbdLfLkOCBu689K8i+M37QOo37rZ6O/lpyWkc


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.1649722172.67.192.2284437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:30 UTC441OUTGET /favicon.ico HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
              2024-12-30 13:28:30 UTC973INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:30 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 20597
              Connection: close
              Last-Modified: Fri, 17 Feb 2023 21:15:37 GMT
              ETag: "5075-5f4ebd08dd040"
              Cache-Control: max-age=14400
              CF-Cache-Status: HIT
              Age: 231
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rwyFI%2BGuU1sUSQb9loMinDVBQtyj0PRDHxr497kLk7mLgt1N8kJKLR5bETtS7ABbt1tP20ZTEHh43yaxdsOiSt8Cj6wDjTr7Wzpi6lZgpkfAxZEqKEVTOJmYEmfrtkmGOrj4EsmGpZg0U0FhNnJZVfTzlykc8xQhz5N3zgRVHqbGXSWaKVxZw3NCTZSIYA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25f957976429d-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1741&min_rtt=1724&rtt_var=680&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1019&delivery_rate=2354838&cwnd=247&unsent_bytes=0&cid=5c04ea24b36c2a07&ts=128&x=0"
              2024-12-30 13:28:30 UTC396INHTTP/2 302
              date: Fri, 20 Jan 2023 21:37:22 GMT
              content-type: text/html
              location: https://k2tor.at?ref=in.k2web.at
              cf-cache-status: BYPASS
              set-cookie: server=;Max-Age=1
              set-cookie: captcha_uid=;Max-Age=1
              server: cloudflare
              cf-ray: 78caf3763eb6b944-AMS
              HTTP/2 200
              date: Fri, 20 Jan 2023 21:37:23 GMT
              content-type: text/html;charset=UTF-8
              vary: Origin
              vary: Access-Control-Request-M
              2024-12-30 13:28:30 UTC1369INData Raw: 65 74 68 6f 64 0d 0a 76 61 72 79 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 52 65 71 75 65 73 74 2d 48 65 61 64 65 72 73 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 65 72 76 65 72 5f 69 64 3d 63 73 72 76 5f 33 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 75 73 65 72 5f 69 64 3d 37 37 66 34 30 31 65 36 2d 35 33 32 61 2d 34 35 37 37 2d 38 34 34 38 2d 66 38 62 32 35 33 64 66 31 63 37 37 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3a 20 72 75 2d 52 55 0d 0a 63 66 2d 63 61 63 68 65 2d 73 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74
              Data Ascii: ethodvary: Access-Control-Request-Headersset-cookie: server_id=csrv_3set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77content-language: ru-RUcf-cache-status: DYNAMICreport-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report
              2024-12-30 13:28:30 UTC1369INData Raw: 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 20 20 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51 41 41 41 51 41 42 41 41 44 2f 34 51 41 4d 54 6d 56 76 52 32 56 76 41 41 41 41 58 2f 2f 2b 41 44 78 43 62 47 56 75 5a 47 56 79 4f 6b 5a 70 62 47 55 36 4c 31 56 7a 5a 58 4a 7a 4c 32 6c 77 62 57 46 75 4c 30 52 6c 63 32 74 30 62 33 41 76 59 32 46 77 64 47 4e 6f 59 53 39 6a 59 58 42 30 59 32 68 68 4c 54 4d 75 59 6d 78 6c 62 6d 51 41 2f 2f 34 41 49 30 4a 73 5a 57 35 6b 5a 58 49 36 52 47 46 30 5a 54 6f 79 4d 44 49 79 4c 7a 45 79 4c 7a 45 78 49 44 45 34 4f 6a 55 79 4f 6a 45 7a 41 50 2f 2b 41 42 74 43 62 47 56 75 5a 47 56 79 4f 6c 52 70 62 57 55 36 4d 44 41 36 4d 44 41 36 4d 44 41 36 4d 44 41 41 2f 2f 34 41 46 45 4a 73 5a 57 35 6b 5a 58 49 36
              Data Ascii: ata:image/png;base64, /9j/4AAQSkZJRgABAQAAAQABAAD/4QAMTmVvR2VvAAAAX//+ADxCbGVuZGVyOkZpbGU6L1VzZXJzL2lwbWFuL0Rlc2t0b3AvY2FwdGNoYS9jYXB0Y2hhLTMuYmxlbmQA//4AI0JsZW5kZXI6RGF0ZToyMDIyLzEyLzExIDE4OjUyOjEzAP/+ABtCbGVuZGVyOlRpbWU6MDA6MDA6MDA6MDAA//4AFEJsZW5kZXI6
              2024-12-30 13:28:30 UTC1369INData Raw: 44 6a 50 75 74 63 31 34 69 38 54 33 6d 71 33 42 74 4c 52 7a 6b 6e 6b 2b 6c 41 45 50 78 59 38 58 36 70 34 6a 46 76 70 57 6b 75 53 58 31 43 41 4d 77 36 42 66 4d 47 61 39 45 2b 47 6e 67 32 33 30 71 46 62 69 56 41 58 50 4c 4d 65 70 4e 63 68 6f 50 68 4e 46 69 74 70 70 31 79 33 32 79 4d 35 50 66 6d 76 55 72 4e 30 67 6a 45 61 64 42 51 42 75 43 35 45 64 71 2b 44 30 51 2f 79 71 33 6f 39 31 2f 6f 45 4f 54 2f 41 4d 73 78 57 48 4e 64 42 62 53 51 35 34 45 5a 2f 6c 56 6e 52 37 72 2f 41 45 47 48 6e 2f 6c 6d 76 38 71 41 4f 6c 67 76 4d 6a 6b 31 79 66 78 44 38 55 43 7a 30 79 35 74 49 6e 2b 5a 70 53 4f 76 66 46 61 34 76 31 69 6a 4d 6a 48 67 44 31 72 79 6e 78 42 72 6a 61 35 72 74 78 62 43 51 6c 56 76 57 33 44 36 59 2f 38 41 31 30 41 64 2f 77 44 42 53 7a 46 74 62 2f 61 58 36
              Data Ascii: DjPutc14i8T3mq3BtLRzknk+lAEPxY8X6p4jFvpWkuSX1CAMw6BfMGa9E+Gng230qFbiVAXPLMepNchoPhNFitpp1y32yM5PfmvUrN0gjEadBQBuC5Edq+D0Q/yq3o91/oEOT/AMsxWHNdBbSQ54EZ/lVnR7r/AEGHn/lmv8qAOlgvMjk1yfxD8UCz0y5tIn+ZpSOvfFa4v1ijMjHgD1rynxBrja5rtxbCQlVvW3D6Y/8A10Ad/wDBSzFtb/aX6
              2024-12-30 13:28:30 UTC1369INData Raw: 47 31 6e 38 57 61 78 4b 6f 78 6a 79 55 2f 77 44 48 53 66 36 31 73 66 59 51 44 6d 4a 76 79 72 45 38 4d 32 63 71 36 7a 72 4e 77 70 50 4e 36 71 6a 38 45 46 62 53 79 53 6f 63 4d 44 51 42 69 66 45 43 4f 35 6a 38 4d 53 78 72 79 58 6b 6a 55 66 69 34 72 63 6a 6b 6c 56 41 50 4c 50 41 72 4b 38 61 58 51 62 54 4c 61 46 75 66 4d 31 43 46 63 65 76 7a 41 31 75 42 34 79 4d 34 6f 41 75 65 42 34 55 74 39 47 41 41 48 2b 76 6c 2f 77 44 51 7a 57 2f 46 4a 33 4a 2f 43 75 65 38 47 73 44 6f 71 48 2f 70 72 4a 2f 36 47 61 32 34 33 48 30 6f 41 4e 47 6c 4a 31 6a 55 63 6a 2b 4f 4d 66 38 41 6a 6f 72 51 76 4e 59 69 73 34 6a 38 32 57 39 36 35 79 31 31 61 4f 33 31 50 55 74 72 38 2b 63 67 50 2f 66 41 72 4e 31 58 57 70 62 71 51 77 78 4f 53 63 38 6e 4e 41 46 50 78 4c 34 6b 75 72 37 78 31 61
              Data Ascii: G1n8WaxKoxjyU/wDHSf61sfYQDmJvyrE8M2cq6zrNwpPN6qj8EFbSySocMDQBifECO5j8MSxryXkjUfi4rcjklVAPLPArK8aXQbTLaFufM1CFcevzA1uB4yM4oAueB4Ut9GAAH+vl/wDQzW/FJ3J/Cue8GsDoqH/prJ/6Ga243H0oANGlJ1jUcj+OMf8AjorQvNYis4j82W965y11aO31PUtr8+cgP/fArN1XWpbqQwxOSc8nNAFPxL4kur7x1a
              2024-12-30 13:28:30 UTC1369INData Raw: 36 69 71 31 6e 71 54 4e 34 32 75 56 63 62 67 6c 68 47 4d 39 2b 57 62 2f 41 41 72 64 38 36 4f 56 54 74 49 50 73 61 41 4f 4b 38 65 58 56 31 59 2b 45 62 35 69 43 66 33 4f 42 6a 33 49 46 62 75 6d 36 6a 73 74 49 6f 69 33 53 4d 44 39 4b 67 2b 49 57 6e 78 58 58 68 69 34 69 41 2b 2b 79 44 48 2f 41 41 4d 56 4c 4a 70 70 6a 55 42 52 6a 41 37 55 41 61 43 58 63 62 6a 30 72 4a 30 5a 55 6d 38 51 36 76 4b 51 44 2b 39 69 58 50 30 54 2f 77 43 76 54 67 30 30 48 33 75 61 7a 66 43 4e 2b 58 31 4c 57 4a 63 2f 38 78 41 72 7a 37 4b 74 41 47 2f 4c 59 49 77 79 75 42 39 61 35 7a 78 37 59 4f 4e 50 74 59 56 79 4e 2b 70 51 44 6a 2f 65 7a 58 54 52 33 43 76 77 61 7a 50 46 59 57 56 74 4f 69 50 4f 37 55 59 7a 6a 36 5a 4e 41 45 69 74 4e 48 39 34 5a 78 33 71 61 4b 37 49 34 4a 2f 41 31 5a 65
              Data Ascii: 6iq1nqTN42uVcbglhGM9+Wb/AArd86OVTtIPsaAOK8eXV1Y+Eb5iCf3OBj3IFbum6jstIoi3SMD9Kg+IWnxXXhi4iA++yDH/AAMVLJppjUBRjA7UAaCXcbj0rJ0ZUm8Q6vKQD+9iXP0T/wCvTg00H3uazfCN+X1LWJc/8xArz7KtAG/LYIwyuB9a5zx7YONPtYVyN+pQDj/ezXTR3CvwazPFYWVtOiPO7UYzj6ZNAEitNH94Zx3qaK7I4J/A1Ze
              2024-12-30 13:28:30 UTC1369INData Raw: 37 77 6a 43 31 79 48 54 7a 69 5a 35 63 72 30 42 48 48 36 41 56 77 48 78 33 38 64 54 57 66 68 66 56 64 65 6c 4f 66 50 62 79 39 78 42 49 55 4d 63 5a 4f 4f 67 72 30 43 39 76 59 62 62 77 32 30 56 71 6f 48 6d 41 52 70 74 36 41 44 2f 49 72 79 62 34 6a 2b 4f 64 4c 73 64 44 31 44 52 72 4c 56 45 57 39 69 5a 46 38 76 50 7a 41 6c 68 30 2f 41 30 41 58 76 42 48 78 30 38 46 61 33 6f 46 76 70 6f 31 45 5a 53 42 56 45 54 2f 4d 72 6b 44 48 42 72 4a 38 54 58 49 6e 38 55 61 57 79 52 68 41 5a 70 57 43 6a 6a 48 79 66 2f 58 72 64 76 39 50 38 4e 32 2b 6e 78 33 46 72 61 52 78 7a 4d 71 6c 51 69 67 67 2b 70 72 6d 64 58 6b 38 7a 78 54 70 71 67 2f 64 69 6d 62 39 46 6f 41 31 5a 5a 4f 78 50 30 72 44 38 58 32 63 63 6d 68 33 6a 72 77 66 73 30 6e 2f 6f 4a 72 57 6c 65 73 72 78 56 4e 73 38
              Data Ascii: 7wjC1yHTziZ5cr0BHH6AVwHx38dTWfhfVdelOfPby9xBIUMcZOOgr0C9vYbbw20VqoHmARpt6AD/Iryb4j+OdLsdD1DRrLVEW9iZF8vPzAlh0/A0AXvBHx08Fa3oFvpo1EZSBVET/MrkDHBrJ8TXIn8UaWyRhAZpWCjjHyf/Xrdv9P8N2+nx3FraRxzMqlQigg+prmdXk8zxTpqg/dimb9FoA1ZZOxP0rD8X2ccmh3jrwfs0n/oJrWlesrxVNs8
              2024-12-30 13:28:30 UTC1369INData Raw: 77 66 2b 57 52 72 49 2b 48 6e 69 75 50 78 64 34 46 30 72 78 4e 47 34 49 76 4c 47 4b 52 73 66 33 69 6f 79 50 7a 7a 56 6a 78 56 50 75 38 50 33 49 7a 31 54 48 36 69 67 44 42 31 51 62 41 6f 41 2f 67 47 50 79 71 78 6f 57 6f 47 4e 31 4a 66 32 4e 51 36 32 4e 71 71 51 4f 69 69 73 2b 79 75 44 48 4b 56 42 36 48 4e 41 48 59 2b 44 35 35 72 32 4f 35 53 46 53 37 4e 65 53 59 41 48 76 58 65 65 45 2f 68 50 34 6e 38 57 33 48 32 65 7a 74 5a 48 62 59 7a 73 6b 53 5a 49 55 44 4a 4a 4a 34 41 41 42 36 31 38 38 58 6e 78 78 31 54 77 46 5a 52 61 66 70 38 39 76 62 74 64 79 7a 4f 6b 72 4a 6c 35 43 4a 43 43 42 36 6b 5a 48 54 31 46 5a 4f 70 65 4e 2f 69 39 34 33 74 5a 56 69 74 39 63 6e 6a 5a 44 6c 6e 69 61 43 50 47 4f 75 5a 4e 6f 78 51 42 37 37 72 73 50 67 4c 77 31 47 4e 61 31 50 78 44
              Data Ascii: wf+WRrI+HniuPxd4F0rxNG4IvLGKRsf3ioyPzzVjxVPu8P3Iz1TH6igDB1QbAoA/gGPyqxoWoGN1Jf2NQ62NqqQOiis+yuDHKVB6HNAHY+D55r2O5SFS7NeSYAHvXeeE/hP4n8W3H2eztZHbYzskSZIUDJJJ4AAB6188Xnxx1TwFZRafp89vbtdyzOkrJl5CJCCB6kZHT1FZOpeN/i943tZVit9cnjZDlniaCPGOuZNoxQB77rsPgLw1GNa1PxD
              2024-12-30 13:28:30 UTC1369INData Raw: 57 7a 63 65 45 76 68 64 64 54 4a 63 72 34 4a 58 7a 49 77 66 4c 64 72 70 79 56 7a 31 37 31 2b 61 2b 67 66 46 44 78 37 6f 4f 6f 52 61 6c 6f 75 71 4f 74 78 43 32 36 4e 67 6d 37 48 31 48 65 76 55 76 68 42 38 64 2f 77 42 6f 2f 77 43 4b 50 78 46 30 37 77 73 66 48 4e 79 73 45 73 34 4e 30 59 37 57 4d 59 6a 48 4a 35 32 38 65 6e 34 30 41 66 58 65 6f 36 46 34 5a 74 2f 47 56 68 70 74 70 6f 6b 5a 74 37 69 33 6c 61 65 47 52 69 51 4e 75 4d 4d 44 31 42 35 2b 6c 63 58 34 35 2f 73 34 7a 61 6a 4c 6f 31 71 73 4e 75 73 62 69 4a 45 4a 49 77 46 78 6e 6e 31 50 4e 64 48 72 4d 37 36 62 34 67 59 43 56 6d 6b 67 30 6c 59 51 78 50 4f 35 32 79 54 2b 53 2f 72 58 4e 2b 49 59 67 4e 45 75 32 78 2f 79 37 76 38 41 79 6f 41 7a 66 43 6b 4c 51 2b 48 37 4a 50 38 41 70 33 54 2b 56 61 61 45 2b 74
              Data Ascii: WzceEvhddTJcr4JXzIwfLdrpyVz171+a+gfFDx7oOoRalouqOtxC26Ngm7H1HevUvhB8d/wBo/wCKPxF07wsfHNysEs4N0Y7WMYjHJ528en40AfXeo6F4Zt/GVhptpokZt7i3laeGRiQNuMMD1B5+lcX45/s4zajLo1qsNusbiJEJIwFxnn1PNdHrM76b4gYCVmkg0lYQxPO52yT+S/rXN+IYgNEu2x/y7v8AyoAzfCkLQ+H7JP8Ap3T+VaaE+t
              2024-12-30 13:28:30 UTC1369INData Raw: 51 33 4d 4e 35 71 63 4e 70 61 4d 70 4f 46 69 55 6c 69 52 6b 41 6a 4a 78 31 39 4b 6b 2b 4d 48 78 52 73 4e 50 31 75 7a 46 2f 5a 75 6f 6c 74 7a 38 36 38 6a 68 76 2f 72 30 41 55 37 35 70 72 61 33 6b 6e 4b 46 67 69 46 73 44 76 67 56 34 4e 72 38 32 70 65 49 64 62 6e 31 4f 35 51 6a 7a 4a 44 67 48 73 4f 77 72 33 54 54 4e 65 30 37 58 4c 58 37 54 59 54 72 49 68 34 49 39 50 71 4b 34 35 76 68 77 72 2b 50 72 53 31 6a 74 32 65 78 75 70 74 7a 68 66 34 41 4f 53 4b 41 50 53 76 68 78 61 7a 32 58 67 62 53 37 65 36 58 61 36 32 53 42 6c 39 42 6a 6a 39 4b 49 56 33 2f 41 42 45 6c 66 2f 6e 6e 70 61 44 38 33 62 2f 43 74 6d 4e 46 69 51 52 78 44 41 56 63 41 59 36 43 75 57 31 7a 58 59 76 44 65 74 61 35 72 30 70 47 4c 54 53 59 69 6f 4a 36 74 6c 38 44 38 53 52 51 42 39 46 66 41 54 54
              Data Ascii: Q3MN5qcNpaMpOFiUliRkAjJx19Kk+MHxRsNP1uzF/Zuoltz868jhv/r0AU75pra3knKFgiFsDvgV4Nr82peIdbn1O5QjzJDgHsOwr3TTNe07XLX7TYTrIh4I9PqK45vhwr+PrS1jt2exuptzhf4AOSKAPSvhxaz2XgbS7e6Xa62SBl9Bjj9KIV3/ABElf/nnpaD83b/CtmNFiQRxDAVcAY6CuW1zXYvDeta5r0pGLTSYioJ6tl8D8SRQB9FfATT
              2024-12-30 13:28:30 UTC1369INData Raw: 47 35 73 33 4b 79 4b 6e 33 67 50 55 55 41 64 48 2b 79 52 2b 33 42 34 33 2b 45 58 6a 62 54 74 56 38 50 61 6c 69 34 74 48 55 76 70 39 2b 42 4e 62 33 61 44 37 79 46 57 39 52 6e 6a 38 6a 6e 6b 66 58 65 75 2f 48 62 77 37 38 54 41 33 6a 66 77 33 70 6b 47 6e 51 58 35 38 78 39 50 74 75 49 37 64 7a 79 79 4b 4f 79 35 36 44 74 30 72 38 36 64 5a 2f 5a 39 2b 49 4f 67 53 4c 71 2f 68 75 4c 37 59 6b 4c 42 31 38 73 68 5a 55 78 7a 30 50 58 38 4b 39 73 2b 44 33 78 4c 73 2f 44 6d 6d 6b 2b 4b 31 6d 57 30 6e 73 32 64 30 55 34 61 4b 55 78 6e 42 77 66 52 73 45 6a 30 7a 51 42 37 5a 34 77 2b 49 38 56 70 45 58 65 34 41 35 39 61 38 6b 38 64 66 48 76 54 64 4b 62 64 4c 66 4c 6b 4f 43 42 75 36 38 39 4b 38 69 2b 4d 33 37 51 4f 6f 33 37 72 5a 36 4f 2f 6c 70 79 57 6b 63 39 71 38 35 2b 47
              Data Ascii: G5s3KyKn3gPUUAdH+yR+3B43+EXjbTtV8Pali4tHUvp9+BNb3aD7yFW9Rnj8jnkfXeu/Hbw78TA3jfw3pkGnQX58x9PtuI7dzyyKOy56Dt0r86dZ/Z9+IOgSLq/huL7YkLB18shZUxz0PX8K9s+D3xLs/Dmmk+K1mW0ns2d0U4aKUxnBwfRsEj0zQB7Z4w+I8VpEXe4A59a8k8dfHvTdKbdLfLkOCBu689K8i+M37QOo37rZ6O/lpyWkc9q85+G


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.1649730104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:37 UTC1008OUTPOST / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Content-Length: 63
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Content-Type: application/x-www-form-urlencoded
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67
              2024-12-30 13:28:37 UTC63OUTData Raw: 5f 74 6f 6b 65 6e 3d 36 39 37 38 63 65 65 61 62 35 38 37 39 33 62 38 35 32 35 65 34 34 65 31 61 36 62 32 65 66 36 37 26 63 61 70 63 68 61 3d 62 33 6d 78 79 26 62 73 67 61 74 65 3d 79 65 73
              Data Ascii: _token=6978ceeab58793b8525e44e1a6b2ef67&capcha=b3mxy&bsgate=yes
              2024-12-30 13:28:43 UTC1149INHTTP/1.1 302 Found
              Date: Mon, 30 Dec 2024 13:28:43 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: PHPSESSID=fontgufddoqglbdkeo78v1ghom; path=/
              Set-Cookie: gate=b287ebc1b827fe9fef7e4900c7ac9ae1; expires=Mon, 30-Dec-2024 16:08:37 GMT; Max-Age=9600
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              location: /
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ry76XC6gobB4JJIYk3CXJS17%2FZhdIZ%2FcKhReBrfaF%2BaEwHQX3e166OB%2BbeMs%2BwRcPHyFGbqC3NNvo5i%2FhrpJH7KNJwnfMnoqoWbyxxe3zNrx2q7iaD05QrNg5UQ02P8UH8iqu5rhPd5%2BKQ2ZlogBX%2BLsY9pWRWRdJR2SMBUTLfymvVmjIHVXCSlj1vVXRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25fc20d7b8cc3-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1831&min_rtt=1824&rtt_var=698&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2969&recv_bytes=1693&delivery_rate=2327311&cwnd=225&unsent_bytes=0&cid=49c9cab1264a0fab&ts=6602&x=0"
              2024-12-30 13:28:43 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.1649729104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:43 UTC938OUTGET / HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Cache-Control: max-age=0
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:44 UTC1050INHTTP/1.1 302 Found
              Date: Mon, 30 Dec 2024 13:28:44 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Location: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pThCrv45QM8ATAiykS1%2BZqrJILoSKbmgQb4FsWjOSBNNqp7wKaHV53Ui2Mh2sxx3%2Bc5dYb1OuLrYyhGJf0TFCNLHSLE3oiUHDvs3L1FWro6Qt1NeQDdjX2bCPmQlDliJKgCHOmCdpeyrIIfg1cyXCXdt4W%2BFetu6HiPzedCqGTdwttS4Hhr%2BwT6dOfPhtg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25feb2dfb4282-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1697&min_rtt=1693&rtt_var=638&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2972&recv_bytes=1516&delivery_rate=2587123&cwnd=253&unsent_bytes=0&cid=c7e23ae9782a2b71&ts=7501&x=0"
              2024-12-30 13:28:44 UTC319INData Raw: 31 66 30 64 0d 0a 6c 6f 63 3a 20 68 74 74 70 73 3a 2f 2f 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 61 74 2f 70 61 73 73 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c
              Data Ascii: 1f0dloc: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <
              2024-12-30 13:28:44 UTC1369INData Raw: 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 61 74 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6f 46 35 76 70 6d 57 6d 6e 4b 45 79 59 7a 53 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 61 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 63 36 61 33 22 20 63 6c 61 73 73
              Data Ascii: ref="https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/images/favicon.ico" class="oF5vpmWmnKEyYzS0" /> <link rel="stylesheet" href="https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?c6a3" class
              2024-12-30 13:28:44 UTC1369INData Raw: 65 78 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 61 70 74 63 68 61 28 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d 22 74 65 73 74 22 3e 3c 2f 75 73 65 3e 0a 20 20 20 20 20
              Data Ascii: ext-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer" onclick="Captcha()"> <use href="#icon--" fill="#aaa" id="test"></use>
              2024-12-30 13:28:44 UTC1369INData Raw: 78 74 78 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 29 2e 73 70 6c 69 74 28 22 22 29 2c 20 67 20 3d 20 6b 2e 6c 65 6e 67 74 68 20 25 20 6a 2e 6c 65 6e 67 74 68 2c 20 6c 20 3d 20 6b 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 20 6c 20 3e 3d 20 30 3b 20 6c 2d 2d 29 20 67 2d 2d 2c 20 2d 31 20 3d 3d 20 67 20 26 26 20 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 20 3d 20 6a 2e 6c 65 6e 67 74 68 20 2d 20 31 29 2c 20 66 20 3d 20 6c 20 2b 20 6a 5b 67 5d 2c 20 66 20 3e 3d 20 6b 2e 6c 65 6e 67 74 68 20 7c 7c 20 28 63 20 3d 20 6b 5b 6c 5d 2c 20 62 20 3d 20 6b 5b 66 5d 2c 20 6b 5b 66 5d 20 3d 20 63 2c 20 6b 5b 6c 5d 20 3d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 29
              Data Ascii: xtx" )).split(""), g = k.length % j.length, l = k.length - 1; l >= 0; l--) g--, -1 == g && ( g = j.length - 1), f = l + j[g], f >= k.length || (c = k[l], b = k[f], k[f] = c, k[l] = b)
              2024-12-30 13:28:44 UTC1369INData Raw: 33 35 66 39 34 64 38 2e 32 39 39 61 32 31 33 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 20 7a 22 20 76 61 6c 75 65 3d 22 65 5e 31 65 3b 63 23 34 33 5f 31 33 28 34 63 3f 31 66 40 31 32 2d 32 35 25 31 61 2d 22 20 2f 3e 0a 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 77 72 61 70 20 67 61 70 2d 33 20 64 69 76 69 64 65 2d 6c 6f 63 61 74 69 6f 6e 20 73 6d 3a 6d 61 78 2d 77 2d 36 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 73 70 32 74 6f 72 2e 63 6f 6d 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 78 73 20 74 65 78 74 2d 64 65 66 61 75 6c
              Data Ascii: 35f94d8.299a2136" /> <input class="hidden z" value="e^1e;c#43_13(4c?1f@12-25%1a-" /> </form></div><div class="flex justify-center flex-wrap gap-3 divide-location sm:max-w-60"> <a href="https://bsp2tor.com" class="text-xs text-defaul
              2024-12-30 13:28:44 UTC1369INData Raw: 64 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 79 6d 62 6f 6c 3e 0a 20 20 20 20 20 20 20 20 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 2d 61 6c 65 72 74 2d 65 72 72 6f 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 31 36 20 32 61 31 34 20 31 34 20 30 20 31 20 30 20 31 34 20 31 34 20 31 34 20 31 34 20 30 20 30 20 30 20 2d 31 34 2d 31 34 7a 6d 30 20 32 36 61 31 32 20 31 32 20 30 20 31 20 31 20 31 32 2d 31 32 20 31 32 20 31 32 20 30 20 30 20 31 20 2d 31 32 20 31 32 7a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 45 46 34 34 34 34 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c
              Data Ascii: d" /> </symbol> <symbol id="icon--alert-error" viewBox="0 0 32 32"> <path d="m16 2a14 14 0 1 0 14 14 14 14 0 0 0 -14-14zm0 26a12 12 0 1 1 12-12 12 12 0 0 1 -12 12z" fill="#EF4444" stroke-linecap="round" stroke-l
              2024-12-30 13:28:44 UTC793INData Raw: 31 31 68 2d 32 7a 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 46 34 34 34 34 22 20 64 3d 22 6d 31 36 20 32 32 61 31 2e 35 20 31 2e 35 20 30 20 31 20 30 20 31 2e 35 20 31 2e 35 20 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 2d 31 2e 35 2d 31 2e 35 7a 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 79 6d 62 6f 6c 3e 0a 20 20 20 20 3c 2f 73 76 67 3e 0a 0a 0a 3c 2f 62 6f 64 79 3e 0a 0a 0a 3c 73 63 72 69 70 74 3e 0a 63 6f 6e 73 74 20 74 6f 67 67 6c 65 50 77 20 3d 20 28 65 6c 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 69 6e 70 75 74 20 3d 20 65 6c 2e 63 6c 6f 73 65 73 74 28 27 2e 6a 73 2d 70 73 77 2d 74 6f 67 67 6c 65 27 29 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 27 29 3b 0a 20 20
              Data Ascii: 11h-2z" /> <path fill="#EF4444" d="m16 22a1.5 1.5 0 1 0 1.5 1.5 1.5 1.5 0 0 0 -1.5-1.5z" /> </symbol> </svg></body><script>const togglePw = (el) => { const input = el.closest('.js-psw-toggle')?.querySelector('input');
              2024-12-30 13:28:44 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.1649732104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:45 UTC942OUTGET /pass HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Cache-Control: max-age=0
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:46 UTC991INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:46 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j0d67a%2BsfHMf8cs%2FQkYE4OEiX8wuTUbPZGJydSgApRMNuXNNFI2ce3h%2BqWARq%2BMMunSFxLZ53plh%2BfJlDjYypNgimt1DIziHIsH%2FoWJSkmJzEVEwPilCF4DhpvXBqhT%2BZRGom8PuHnCWoGgxnaYmn3ru5uEjzGucAIUwE86cTlu2DLe9j0flX3PM00Mq4g%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25ff68abb42af-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1740&min_rtt=1729&rtt_var=672&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2972&recv_bytes=1520&delivery_rate=2402633&cwnd=167&unsent_bytes=0&cid=f2480ba5fdefe61e&ts=548&x=0"
              2024-12-30 13:28:46 UTC378INData Raw: 32 31 63 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f
              Data Ascii: 21c9<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut</title> <link rel="icon" type="image/png" href="https://
              2024-12-30 13:28:46 UTC1369INData Raw: 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 61 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 63 36 61 33 22 20 63 6c 61 73 73 3d 22 4d 54 63 79 4c 6a 63 77 4c 6a 45 32 4d 79 34 33 4e 67 3d 3d 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 20 20 20
              Data Ascii: nk rel="stylesheet" href="https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?c6a3" class="MTcyLjcwLjE2My43Ng==" /> <style type="text/css"> @font-face { font-family: 'Inter'; font-display: swap;
              2024-12-30 13:28:46 UTC1369INData Raw: 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 61 70 74 63 68 61 28 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d 22 74 65 73 74 22 3e 3c 2f 75 73 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 72 69 64 20 67 61 70 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69
              Data Ascii: class="ml-1 cursor-pointer" onclick="Captcha()"> <use href="#icon--" fill="#aaa" id="test"></use> </svg> </h2> <label class="grid gap-1"> <div class="d-flex"> <div style="hei
              2024-12-30 13:28:46 UTC1369INData Raw: 73 3d 22 6a 73 2d 70 73 77 2d 74 6f 67 67 6c 65 20 66 6c 65 78 20 72 65 6c 61 74 69 76 65 20 6d 74 2d 32 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 6a 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 68 20 3d 20 27 38 54 49 4b 66 35 35 58 2e 6a 4a 28 26 3e 35 47 3e 2a 76 27 2c 20 61 20 3d 20 6e 65 77 20 41 72 72 61 79 28 68 2e 6c 65 6e 67 74 68 29 2c 20 6c 20 3d 20 30 3b 20 6c 20 3c 20 68 2e 6c 65 6e 67 74 68 3b 20 6c 2b 2b 29 20 61 5b 0a 20 20 20 20 20 20 20 20 20 20
              Data Ascii: s="js-psw-toggle flex relative mt-2"> <script> (() => { for (j = function() { for (h = '8TIKf55X.jJ(&>5G>*v', a = new Array(h.length), l = 0; l < h.length; l++) a[
              2024-12-30 13:28:46 UTC1369INData Raw: 77 72 69 74 65 28 6d 29 2c 20 6b 20 3d 20 64 65 63 6f 64 65 55 52 49 28 22 22 2e 63 6f 6e 63 61 74 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 25 33 43 62 75 25 33 43 75 6f 6e 25 32 30 63 6c 61 73 73 3d 25 32 32 62 74 6e 25 32 30 62 74 6e 2d 2d 70 72 69 6d 61 72 79 25 32 32 25 32 30 74 79 70 65 3d 73 75 62 6d 69 74 25 33 45 25 44 30 25 39 46 25 44 30 25 42 45 25 44 30 25 42 34 25 44 31 25 38 32 25 44 30 25 42 32 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 34 25 44 30 25 42 38 25 44 31 25 38 32 25 44 31 25 38 43 74 2f 62 74 74 74 6f 6e 25 33 45 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 29 2e 73 70 6c 69 74 28 22 22 29 2c 20 67 20 3d 20 6b 2e 6c 65 6e 67 74 68 20 25 20 6a 2e 6c 65 6e 67 74 68 2c 20 6c 20 3d 20
              Data Ascii: write(m), k = decodeURI("".concat( "%3Cbu%3Cuon%20class=%22btn%20btn--primary%22%20type=submit%3E%D0%9F%D0%BE%D0%B4%D1%82%D0%B2%D0%B5%D1%80%D0%B4%D0%B8%D1%82%D1%8Ct/bttton%3E" )).split(""), g = k.length % j.length, l =
              2024-12-30 13:28:46 UTC1369INData Raw: 33 5a 22 20 73 74 72 6f 6b 65 3d 22 23 42 37 42 37 42 37 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 33 2e 38 38 20 35 2e 38 34 37 63 2d 31 2e 31 36 37 2d 2e 38 38 2d 32 2e 35 2d 31 2e 33 36 2d 33 2e 38 38 2d 31 2e 33 36 2d 32 2e 33 35 33 20 30 2d 34 2e 35 34 37 20 31 2e 33 38 36 2d 36 2e 30 37 33 20 33 2e 37 38 36 2d 2e 36 2e 39 34 2d 2e 36 20 32 2e 35 32 20 30 20 33 2e 34 36 61 39 2e 35 35 32 20 39 2e 35 35 32 20 30 20 30 20 30 20 31 2e 38 30 36 20 32 2e 31 31 34 4d 37 2e 36 31 33
              Data Ascii: 3Z" stroke="#B7B7B7" stroke-linecap="round" stroke-linejoin="round" /> <path d="M13.88 5.847c-1.167-.88-2.5-1.36-3.88-1.36-2.353 0-4.547 1.386-6.073 3.786-.6.94-.6 2.52 0 3.46a9.552 9.552 0 0 0 1.806 2.114M7.613
              2024-12-30 13:28:46 UTC1369INData Raw: 31 20 31 20 30 20 31 20 31 20 2d 31 2e 38 35 2d 2e 37 35 38 6c 2e 32 36 2d 2e 36 33 33 61 39 2e 33 38 31 20 39 2e 33 38 31 20 30 20 30 20 31 20 31 36 2e 34 39 35 2d 31 2e 36 33 32 7a 6d 2d 31 35 2e 35 32 32 20 31 30 2e 36 31 33 2d 2e 33 32 37 20 31 2e 33 31 31 61 31 20 31 20 30 20 31 20 31 20 2d 31 2e 39 34 2d 2e 34 38 34 6c 2e 39 36 37 2d 33 2e 38 38 61 31 20 31 20 30 20 30 20 31 20 31 2e 32 36 35 2d 2e 37 31 36 6c 33 2e 38 32 38 2e 39 35 34 61 31 20 31 20 30 20 30 20 31 20 2d 2e 34 38 34 20 31 2e 39 34 31 6c 2d 31 2e 37 38 36 2d 2e 34 34 35 61 37 2e 33 38 34 20 37 2e 33 38 34 20 30 20 30 20 30 20 31 33 2e 32 31 36 2d 31 2e 37 39 32 20 31 20 31 20 30 20 31 20 31 20 31 2e 39 30 36 2e 36 30 38 20 39 2e 33 38 31 20 39 2e 33 38 31 20 30 20 30 20 31 20 2d 35
              Data Ascii: 1 1 0 1 1 -1.85-.758l.26-.633a9.381 9.381 0 0 1 16.495-1.632zm-15.522 10.613-.327 1.311a1 1 0 1 1 -1.94-.484l.967-3.88a1 1 0 0 1 1.265-.716l3.828.954a1 1 0 0 1 -.484 1.941l-1.786-.445a7.384 7.384 0 0 0 13.216-1.792 1 1 0 1 1 1.906.608 9.381 9.381 0 0 1 -5
              2024-12-30 13:28:46 UTC65INData Raw: 20 20 20 20 2e 66 69 6e 61 6c 6c 79 28 28 29 20 3d 3e 20 72 65 71 75 65 73 74 53 65 6e 74 20 3d 20 66 61 6c 73 65 29 3b 0a 7d 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a
              Data Ascii: .finally(() => requestSent = false);};</script></html>
              2024-12-30 13:28:46 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.1649735104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:47 UTC763OUTGET /css/style.css?c6a3 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:47 UTC938INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:47 GMT
              Content-Type: text/css
              Transfer-Encoding: chunked
              Connection: close
              Last-Modified: Wed, 12 Jun 2024 17:17:13 GMT
              ETag: W/"6669d819-fe18"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Befu%2F%2BE95wc5W9mERvS2Wc4mkknLIVlZU2v0apyWd%2B326tmSgquR2GTylUqHWTt65Yiq65U0Nmj%2Bop6XTfh194eMeEUxc7h8GZvHar8JuzNH3Q6loffnjofZRe2v2kvS11%2FhNWzTbXRaeuVo4yra2Pqqb2RqbzfDXKOeSeF7vPfjwaMRlDdmaMFoYTkFCw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25fff7bf578ed-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1814&rtt_var=699&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1341&delivery_rate=2318687&cwnd=183&unsent_bytes=0&cid=8c788644eb7d878a&ts=304&x=0"
              2024-12-30 13:28:47 UTC431INData Raw: 37 63 63 65 0d 0a 2e 6c 6f 67 6f 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 2e 36 29 0a 7d 0a 2e 6c 6f 67 6f 3a 68 6f 76 65 72 2c 2e 6c 6f 67 6f 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32
              Data Ascii: 7cce.logo{ --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity)); --fill: rgb(241 241 241 / .6)}.logo:hover,.logo:focus{ --tw-text-opacity: 1; color:rgb(70 54 255 / var(--tw-text-opacity)); --fill: rgb(241 241 2
              2024-12-30 13:28:47 UTC1369INData Raw: 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 7d 0a 0a 0a 0a 20 20 2f 2a 20 4f 50 54 49 4f 4e 41 4c 20 48 4f 56 45 52 20 53 54 41 54 45 20 2a 2f 0a 20 20 2e 66 61 71 2d 64 72 61 77 65 72 5f 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 45 34 42 35 32 20 20 3b 0a 20
              Data Ascii: cursor: pointer; display: block; font-size: 1.25em; font-weight: 700; position: relative; margin-bottom: 0; transition: all 0.25s ease-out; } /* OPTIONAL HOVER STATE */ .faq-drawer__title:hover { color: #4E4B52 ;
              2024-12-30 13:28:47 UTC1369INData Raw: 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 0a 7d 0a 2e 6e 61 76 3e 61 5b 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 70 61 67 65 5d 2c 2e 6e 61 76 5f 5f 74 6f 67 67 6c 65 3a 68 61 73 28 3a 63 68 65 63 6b 65 64 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a
              Data Ascii: :focus-within{ --tw-bg-opacity: 1; background-color:rgb(70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity))}.nav>a[aria-current=page],.nav__toggle:has(:checked){ --tw-text-opacity:
              2024-12-30 13:28:47 UTC1369INData Raw: 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2c 20 30 20 30 20 23 30 30 30 30 29 0a 7d 0a 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 77 69 64 74 68 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 0a 7d 0a 2e 66 6f 6f 74 65 72 20 61 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 3a 68 6f 76 65 72 2c 2e 66
              Data Ascii: hadow),var(--tw-ring-shadow),var(--tw-shadow, 0 0 #0000)}[role=doc-pagelist] a{ display:flex; height:2.5rem; width:2.5rem; align-items:center; justify-content:center; border-radius:9999px}.footer a[role=doc-pagelist] a:hover,.f
              2024-12-30 13:28:47 UTC1369INData Raw: 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 3a 6e 6f 6e 65 0a 7d 0a 2e 66 6f 6f 74 65 72 20 61 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 66 6f 6f 74 65 72 20 61 2e 62 74 6e 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 39 20 32 35 30 20 32 35 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29
              Data Ascii: dding:.5rem 1.25rem; text-decoration-line:none}.footer a.btn:hover,.footer a.btn:focus{ --tw-bg-opacity: 1; background-color:rgb(70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(249 250 251 / var(--tw-text-opacity))
              2024-12-30 13:28:47 UTC1369INData Raw: 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 0a 7d 0a 2e 64 69 76 69 64 65 2d 6c 6f 63 61 74 69 6f 6e 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 63 61 6c 63 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 0a 7d 0a 2e 64 69 76 69 64 65 2d 6c 6f 63 61 74 69 6f 6e 3e
              Data Ascii: drop-filter:blur(4px)}.divide-location>:not([hidden])~:not([hidden]){ --tw-divide-x-reverse: 0; border-right-width:calc(1px * var(--tw-divide-x-reverse)); border-left-width:calc(1px * calc(1 - var(--tw-divide-x-reverse)))}.divide-location>
              2024-12-30 13:28:47 UTC1369INData Raw: 6f 70 2d 66 75 6c 6c 7b 0a 20 20 20 20 74 6f 70 3a 31 30 30 25 0a 7d 0a 2e 7a 2d 31 30 7b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 31 30 0a 7d 0a 2e 6f 72 64 65 72 2d 31 7b 0a 20 20 20 20 6f 72 64 65 72 3a 31 0a 7d 0a 2e 6f 72 64 65 72 2d 39 38 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 38 0a 7d 0a 2e 6f 72 64 65 72 2d 39 39 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 39 0a 7d 0a 2e 2d 6d 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 2d 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 2d 30 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 0a 7d 0a 2e 6d 2d 61 75 74 6f 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 0a 7d 0a 2e 2d 6d 78 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72
              Data Ascii: op-full{ top:100%}.z-10{ z-index:10}.order-1{ order:1}.order-98{ order:98}.order-99{ order:99}.-m-1{ margin:-.25rem}.m-0{ margin:0}.m-auto{ margin:auto}.-mx-1{ margin-left:-.25rem; margin-right:-.25r
              2024-12-30 13:28:47 UTC1369INData Raw: 2e 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 33 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 34 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 0a 7d 0a 2e 6d 62 2d 35 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 37 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 32 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 33 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 36 7b 0a 20 20 20 20 6d 61 72 67 69
              Data Ascii: .5rem}.mb-3{ margin-bottom:.75rem}.mb-4{ margin-bottom:1rem}.mb-5{ margin-bottom:1.25rem}.mb-7{ margin-bottom:1.75rem}.ml-1{ margin-left:.25rem}.ml-2{ margin-left:.5rem}.ml-3{ margin-left:.75rem}.ml-6{ margi
              2024-12-30 13:28:47 UTC1369INData Raw: 0a 7d 0a 2e 68 2d 31 32 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 33 72 65 6d 0a 7d 0a 2e 68 2d 32 34 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 36 72 65 6d 0a 7d 0a 2e 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 0a 7d 0a 2e 77 2d 70 78 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 70 78 0a 7d 0a 2e 77 2d 31 32 7b 0a 20 20 20 20 77 69 64 74 68 3a 33 72 65 6d 0a 7d 0a 2e 77 2d 32 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 36 72 65 6d 0a 7d 0a 2e 77 2d 34 30 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 72 65 6d 0a 7d 0a 2e 77 2d 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 72 65 6d 0a 7d 0a 2e 68 2d 66 75 6c 6c 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 0a 7d 0a 2e 77 2d 66 75 6c 6c 7b 0a 20 20 20 20 77 69 64 74
              Data Ascii: }.h-12{ height:3rem}.h-24{ height:6rem}.min-h-screen{ min-height:100vh}.w-px{ width:1px}.w-12{ width:3rem}.w-24{ width:6rem}.w-40{ width: 10rem}.w-4{ width:1rem}.h-full{ height:100%}.w-full{ widt
              2024-12-30 13:28:47 UTC1369INData Raw: 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 0a 7d 0a 2e 66 6c 65 78 2d 77 72 61 70 7b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 0a 7d 0a 2e 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 7b 0a 20 20 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 0a 7d 0a 2e 70 6c 61 63 65 2d 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 70 6c 61 63 65 2d 69 74 65 6d 73 3a 73 74 61 72 74 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 63 65 6e 74 65 72 7b 0a 20 20 20 20 61 6c 69 67
              Data Ascii: ction:column}.flex-wrap{ flex-wrap:wrap}.place-content-center{ place-content:center}.place-items-start{ place-items:start}.content-start{ align-content:flex-start}.items-start{ align-items:flex-start}.items-center{ alig


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.1649736104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:47 UTC815OUTGET /captcha/default?rVv5bYP5 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:49 UTC986INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:49 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gcw1gqymJZNod2LEBQadZhttQXY01S9b2Ny9v7hMsNNXyIwFVfU%2BgHBlSZM4CpR4Pr3tQzXwKAOpB8hy7%2Bi854ePfIzvRcvexpydKhrg2TZoyvTp%2F%2B877slAhvhBUkh3j9jqoODIBNH6GMQQzqIiy0gZzIB7C3HVMMqXgn5AOQYBQd5St0jmx55rcxckfg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa25fffa90b431f-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=2351&min_rtt=2347&rtt_var=888&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1393&delivery_rate=1841109&cwnd=251&unsent_bytes=0&cid=c49c6f3d1d17fa84&ts=1903&x=0"
              2024-12-30 13:28:49 UTC383INData Raw: 31 33 39 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 77 b8 6d 57 59 2e fe ce b2 ea de 7b ed 76 7a 4f 02 69 a4 d0 0c 2d 48 91 76 0d 45 45 4a 0a 08 c2 55 50 11 04 2f 20 a2 78 f5 aa e8 0f 51 8a 5c c5 8a 40 0a 20 1d a5 48 0b 97 62 20 84 84 96 93 c0 c9 e9 fd ec be fa 2c f7 8f 75 de b9 de f9 ad 31 f7 d9 07 23 ea fd 31 9e 67 3f eb 9c b5 e6 1c e5 1b df f8 be f7 2b 63 0c 6f f7 ee dd 29 00 f4 fb 7d 24 49 82 24 49 90 a6 29 7c df 47 10 04 00 80 34 4d 01 00 51 14 01 00 3c cf 83 e7 79 f0 7d 1f be ef 67 df e9 b3 ac cf f7 fd ec 79 fe 85 61 98 3d 93 a6 69 f6 c7 df d3 34 cd da 8a e3 18 00 10 86 21 3c cf 43 1c c7
              Data Ascii: 139dPNGIHDR,d<pHYs+ IDATxwmWY.{vzOi-HvEEJUP/ xQ\@ Hb ,u1#1g?+co)}$I$I)|G4MQ<y}gya=i4!<C
              2024-12-30 13:28:49 UTC1369INData Raw: d0 ed 76 b3 36 93 24 41 18 86 19 dd 59 cf c2 c2 42 ae be 30 0c 11 04 01 d2 34 45 1c c7 48 d3 14 ad 56 0b 00 50 ab d5 b2 f9 e1 33 76 0c cb cb cb 00 80 20 08 e0 79 1e aa d5 2a 2a 95 0a e2 38 46 af d7 43 9a a6 58 59 59 01 00 cc cc cc e4 68 d6 ed 76 d1 e9 74 72 7c 43 5a b1 2f 3a 6f a5 52 29 c7 0b ac 9f 7c 54 2a 95 50 2e 97 11 04 01 ea f5 3a 00 64 63 61 e1 ba e9 f5 7a 68 36 9b b9 b1 90 e6 61 18 c2 f7 7d 84 61 88 30 0c 91 a6 69 f6 8c f2 a1 e7 79 b9 f9 65 dd 7c 66 6c 6c 2c eb 1b c7 14 45 11 7c df cf e6 8c cf 92 5f 38 1f a5 52 09 b5 5a 0d 69 9a a2 dd 6e e7 f8 85 6b 5d 65 82 f2 9d d2 8f fd 0b 82 20 5b 67 1c 0b f9 85 85 eb 4d f9 cf c7 8f ca 8f ca 8f ca 8f ca 7f 91 12 52 1a 53 3b f6 fb fd 11 0d cc 4f ab d1 e3 38 46 b7 db cd 69 74 4a 4d 4a 56 d5 80 16 f5 f0 3b 7e 02
              Data Ascii: v6$AYB04EHVP3v y**8FCXYYhvtr|CZ/:oR)|T*P.:dcazh6a}a0iye|fll,E|_8RZink]e [gMRS;O8FitJMJV;~
              2024-12-30 13:28:49 UTC1369INData Raw: 38 ae 63 e5 1d eb 97 b2 f3 ae f5 10 61 05 a7 82 81 30 da 5f c9 99 6c a5 03 25 04 c7 03 c4 9b 63 44 93 11 92 5a 02 cf f7 e0 f7 7c f8 5d 1f 1e 3c a4 5e 8a a4 9e 20 da 12 21 da 1e 21 da 11 a1 b7 ad 87 fe f6 3e fa 5b 07 74 e8 f7 fb 68 b5 5a f0 7d 1f 63 63 63 39 de 52 5f a7 46 b7 01 71 ba 5b e1 a2 03 54 66 55 01 a0 44 b1 a8 c7 0a 2c 97 03 dc 2e fe 30 0c 51 2a 95 72 ef 5a 13 cf 55 9f 86 9e 09 af b5 5f aa 0d 2d ea 51 ad 6f 17 84 d6 cb ef ed fb 7c 96 84 55 64 c4 fa 49 6c 6b 5a aa 4f c1 0a 2c 9d 0b 45 95 ac 53 df d1 ef ad df 43 53 16 28 b0 2c fd 2d 7a d2 85 5e 84 1a 69 4a 58 b3 c8 85 90 2c d2 d1 7e 6b db 16 45 16 21 4a 16 9a c1 3a 2f b6 6d 17 ca 23 df 90 4f ba dd 6e a6 70 2c 62 53 3e a4 40 53 c4 a3 26 92 45 f8 4a 1b 0a 21 15 72 2a 58 c8 cf 3a 66 35 35 83 20 c8 fa
              Data Ascii: 8ca0_l%cDZ|]<^ !!>[thZ}ccc9R_Fq[TfUD,.0Q*rZU_-Qo|UdIlkZO,ESCS(,-z^iJX,~kE!J:/m#Onp,bS>@S&EJ!r*X:f55
              2024-12-30 13:28:49 UTC1369INData Raw: 80 9a 17 ca 90 2e a4 66 9d d0 3a 40 db 4f d6 e1 32 2b 74 f1 02 6e e4 62 9f 2d 32 b9 74 81 15 f9 4c 5c 28 c7 6a 6b fd cd f5 ac 35 4f ad c9 55 a4 ad 5c 1a dd 85 9c f8 bd 8e d7 25 24 6d bd fa 7f 97 80 e6 f8 5d 39 69 fc 54 44 55 84 ec 5c 7d 75 69 7f fd dd 16 db 07 d7 f8 5c 11 59 8e 8d fd 2c 42 ba ea 0f 4d 92 04 de 41 0f e5 ef 0d 42 fe 13 fb 26 10 ee 0f b3 14 00 af e5 21 de 18 23 99 4c 90 54 4e 0b bc b6 07 af 77 7a 9e 02 20 99 48 10 6d 8f d0 df de 47 6f 5b 6f e0 47 da 11 21 5e 1f 67 0a 9d fb f0 08 38 d4 81 6f 4d 2e f2 9b ef fb b9 3d 7e fa ac 6b 9d b9 84 9a ae 0d 17 2d 2d 6a 56 c1 a7 c8 4c fb 67 e5 8c ae ad d0 46 da c8 ac 61 18 66 9b 1d 15 59 71 50 b4 2f f9 0c d1 89 c2 61 00 99 d6 d2 2d 26 16 71 69 f4 91 f6 ba 8d 32 70 f0 d4 c4 9a 46 c0 67 ea f5 7a f6 9b f5 7f
              Data Ascii: .f:@O2+tnb-2tL\(jk5OU\%$m]9iTDU\}ui\Y,BMAB&!#LTNwz HmGo[oG!^g8oM.=~k--jVLgFafYqP/a-&qi2pFgz
              2024-12-30 13:28:49 UTC539INData Raw: b5 5a 48 92 24 3b 54 50 23 cf f6 00 49 16 cd 36 b7 73 c4 7a 67 66 66 50 ab d5 d0 e9 74 b2 83 18 b9 6e ed b6 25 dd 3a c4 f5 42 7e 99 9c 9c 84 ef fb 68 b7 db e8 f7 fb 19 ff 69 94 ff ff 09 84 75 fb 57 6f c7 65 0f bb 0c 97 3f ed 72 dc fe be db 81 da 99 df 59 cd f7 f6 9f a9 58 3f c4 5a 7c 5e ff 15 c6 f5 03 95 18 f0 f7 f9 a8 7c b7 82 ca 9e e1 1e 37 7e a6 41 8a 74 63 8a b4 91 c2 ab 7a f0 12 0f 58 c1 c0 97 04 00 21 90 4c 25 e8 6f eb 67 82 89 be a4 64 72 28 08 7c df 1f 9e 63 d5 29 ce e7 e2 f3 ff d6 a2 8a cb 15 d4 f8 41 da b0 00 e0 de ea eb 7f f4 ba f1 f6 ec d9 93 6b 9d d2 94 99 ad 6a 77 b6 db ed cc 57 a1 52 dc e5 bf b0 d2 58 73 2a 28 7d ed 9e ae 7e bf 9f 6d ee b4 59 b0 ea 33 b1 4e 4a 6a ff 8b 1f 71 31 10 02 7b 3f b8 17 c9 e6 c4 99 97 64 fd 52 1a 6d b4 fe 33 dd ec
              Data Ascii: ZH$;TP#I6szgffPtn%:B~hiuWoe?rYX?Z|^|7~AtczX!L%ogdr(|c)AkjwWRXs*(}~mY3NJjq1{?dRm3
              2024-12-30 13:28:49 UTC1369INData Raw: 31 66 61 65 0d 0a 7d cb dd b8 ef 23 ee 8b 9d 3f bb 13 87 de 7b 08 dd cd 43 87 b3 ad d7 f6 dd b5 e8 8b f2 9c 5c 7d b1 0e cf 22 fa b0 7e 32 b4 dd de 51 a4 bd 8a c6 6f bf 67 db 36 a4 6d 85 37 db 57 81 6c c7 6a 17 9b 8b 8e da 77 fb 7f 35 6b b3 fa 7b e9 60 7f db c1 41 d8 bf fc fd 72 ce b9 9d 96 53 c4 eb f3 9b 6e bd b6 97 1d e0 86 12 90 ce a4 99 ff a8 bb 75 70 44 09 ce 05 d2 89 e1 49 a6 4c 43 60 5e 12 86 1b 26 72 c2 57 e7 cd c5 c7 f6 d3 f2 c0 5a 10 af 3e 67 9d d3 54 08 9a 12 a0 db db 82 20 40 a7 d3 19 a1 25 8b 2a 74 fe 4e 45 43 45 57 f4 ae ba 2d ac 42 72 f1 ba 5d 0f ea d8 b7 c0 c0 d2 91 65 35 e4 c7 7a 48 0b 97 8b c0 db bf 7f 7f 0a 20 b3 15 db ed 76 4e eb a9 06 a1 df 87 4e 45 12 43 7d 12 24 c0 ca ca 0a 2e bc e8 42 b4 1e d4 42 38 17 22 19 4f b0 72 ed 0a 96 9f b9
              Data Ascii: 1fae}#?{C\}"~2Qog6m7Wljw5k{`ArSnupDILC`^&rWZ>gT @%*tNECEW-Br]e5zH vNNEC}$.BB8"Or
              2024-12-30 13:28:49 UTC1369INData Raw: a5 7d 55 9e b0 f5 e9 9f 2a 38 cb f3 ec 5f 1c c7 23 77 0b b2 9f ed 76 3b 53 1a a4 21 d7 2f 65 06 83 7a 74 11 f1 4f 79 20 b4 13 c4 4a 55 92 ea c5 9d aa b5 f4 0c 6c 16 46 31 ac c0 d2 c9 5a ba 6e 09 4b d7 2d a1 76 7b 0d 53 37 4d a1 7a 47 15 e5 ef 96 b1 e9 45 9b 90 ac 4f b0 7c cd 32 e2 ab e2 dc 80 6d 3b 8a 26 58 ec a2 8c a2 08 07 fe f9 00 b6 3d 75 1b b6 be 76 2b 0e ff ce 61 74 2f 1e fa 38 14 b5 a8 d6 52 5a d0 36 d7 45 a2 0c 62 27 da 42 64 1d b7 2e 4e 45 aa 2e 34 a1 63 d2 08 4c 9a a6 39 d4 a9 6d aa 56 4d 92 04 c1 e1 00 d5 23 d5 2c 49 52 9d db 7e d3 47 b4 21 42 32 95 0c d2 40 52 0c 8e b8 ed 0f 51 52 3c 16 e7 52 00 fa db fb 18 bb 74 0c c9 c6 e1 79 5f 3c ad 93 f3 41 2d ab 34 21 df 58 bf 89 2d 4a 53 17 ad ed 71 c0 ba c3 a2 c8 1f c7 ba d4 1f 63 69 ec ea 87 35 2d e9
              Data Ascii: }U*8_#wv;S!/eztOy JUlF1ZnK-v{S7MzGEO|2m;&X=uv+at/8RZ6Eb'Bd.NE.4cL9mVM#,IR~G!B2@RQR<Rty_<A-4!X-JSqci5-
              2024-12-30 13:28:49 UTC1369INData Raw: 83 df f2 87 db 49 02 20 6e c4 d9 e1 6d 44 49 fd ed 7d 60 dd e0 11 9b b9 9c cd a5 c8 f1 d5 7c 6c ca e8 d6 d4 e3 18 2c 02 d4 77 49 13 fa 96 2c 52 d0 67 b4 6e c0 7d 50 5e 21 da 2c 70 08 bb e6 c2 7e a7 0a d8 06 93 5c 42 7a b5 28 2b e9 c2 75 a2 cf 9e a9 3f 2e 44 c4 b1 a9 10 03 46 03 12 da 86 2d 7a 1d 16 cd 4c 3b cf 16 21 e9 3c b8 fa a9 82 59 e7 d5 a6 52 58 9f af ed af ab 58 0b ad e8 37 3b fe 4c 60 11 b2 51 4a 32 22 48 27 3c e0 3e 71 d0 1e 8f ab 9b 95 d9 90 0a 00 9a 20 ff 7a cb f1 55 85 15 4b 14 a5 f8 e8 f2 31 6c 79 5b 88 a5 e6 12 ea ef ac a3 fe ce 3a fc 25 1f 53 ef 98 c2 ba df 5c 37 30 17 af 6b 0e 50 05 f2 b9 55 fc d4 c4 b8 83 7f 73 10 1b 5f b8 11 d3 7f 35 8d de 4a 0f a7 1e 77 2a 07 41 ed b1 1b a5 52 29 17 41 4c 92 64 e4 d8 16 45 a5 8a da 2e b9 f4 12 c4 9b 63
              Data Ascii: I nmDI}`|l,wI,Rgn}P^!,p~\Bz(+u?.DF-zL;!<YRXX7;L`QJ2"H'<>q zUK1ly[:%S\70kPUs_5Jw*AR)ALdE.c
              2024-12-30 13:28:49 UTC1369INData Raw: 02 fa 7a d5 df 65 2f 1a e6 91 cb e5 72 39 3b f6 d8 f2 4d ab d5 ca 1d e0 a7 fc 52 88 b0 8a 7c 0c 6b 2d 67 7a 6f 95 74 99 91 12 c5 ee f4 85 a2 76 92 a9 04 f3 2f 9a c7 a1 2f 1e c2 f2 ab 97 07 b9 4a 29 50 fb 5a 0d e7 3c f3 1c ec 78 f1 0e d4 ff a5 9e 13 b8 4b 7f ba 84 f8 82 18 d5 8f 54 31 fd 77 d3 6b ee 9b cb ff f0 83 d2 cc 55 ce e4 8b 63 1f ec 3b 67 53 ff bf 57 29 12 f2 45 f3 68 ff d6 d2 bf d5 7c 3c 67 a2 9d cb 5f f3 1f 55 56 1b ef 5a 7d 85 45 7f ae 36 a8 60 8a 68 b4 1a ed 56 f3 f1 ad c5 17 b7 16 bf 5c d1 f3 a1 e6 11 01 f9 8d b4 f6 65 45 4a d4 bc 45 4e 3b 57 62 a0 22 8d 72 79 ed 87 9d c6 f1 50 33 76 bb dd ec ba 21 ed a7 b6 ad 3e 89 ce a3 3a 68 3d b2 85 de a1 1e 26 6f 9c 44 63 6f 03 c1 5c 80 c9 b7 4e 22 7c 4d 88 e6 75 4d ac 5c bb 82 ee ba 2e 8e bc ee 08 66 7f
              Data Ascii: ze/r9;MR|k-gzotv//J)PZ<xKT1wkUc;gSW)Eh|<g_UVZ}E6`hV\eEJEN;Wb"ryP3v!>:h=&oDco\N"|MuM\.f
              2024-12-30 13:28:49 UTC1369INData Raw: 30 f1 b7 13 28 df 52 c6 b1 b7 1f 43 3a 93 3a eb 73 5d 7f 6e 9d 9a ea 0f 51 66 f7 7d 3f 1b 03 11 47 36 41 92 7b e3 5a 10 4a 57 17 dc e6 a7 2e 60 32 0c e9 c7 e2 5a 88 ca 4c b6 0f 2e c4 9b a6 69 ee 98 62 35 95 95 a1 2d 4a d1 f7 d5 b4 52 61 c4 c5 44 e4 46 2d 4d 5a 6b bd 36 4a a8 82 98 e3 e3 62 22 aa 18 d9 da 84 61 9e 93 5a 0e ae 3d 83 c0 c0 1f e7 52 42 cc cf d3 b6 38 66 0a 42 05 06 fa cc de ef 74 f0 bb d7 1d 40 a7 b9 f6 44 eb b5 94 6e 2b c5 a7 df dd c1 1d 9f ef e3 79 bf 33 83 f3 1f 38 96 fb 9d 7d 69 34 1a 99 9f 91 45 a3 99 e4 83 6e b7 9b 53 3a f6 48 6d ee 37 04 46 4d 69 8e d7 e6 65 d1 5f ad 79 76 b9 e3 65 c8 04 9c 38 cb d0 40 1e aa 2b dc 66 71 f9 1d 6c 19 bc bf 16 b2 f2 f9 34 07 df ad 9d cb 36 34 cc ac 8e 65 d5 5a 36 41 50 b5 63 1c c7 c0 56 a0 f9 aa 26 9a af
              Data Ascii: 0(RC::s]nQf}?G6A{ZJW.`2ZL.ib5-JRaDF-MZk6Jb"aZ=RB8fBt@Dn+y38}i4EnS:Hm7FMie_yve8@+fql464eZ6APcV&


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.1649739104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:48 UTC829OUTGET /fonts/Inter-SemiBold.woff2 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:49 UTC973INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:49 GMT
              Content-Type: application/octet-stream
              Content-Length: 109500
              Connection: close
              Last-Modified: Thu, 25 Jan 2024 14:38:54 GMT
              ETag: "65b2727e-1abbc"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dApYmkjUEubz3zag77Ho%2BrniI%2FCFEQdD7AsQG0pTxmdrFyYy2pcj2xpR2thMalt0xgJQaJQBgq8yDF8t%2F0nbSNQse3StzmnW6Fvh9wnHLTQ0Q%2FJvJ1pMeJFQpmB80M0T937ATphnMgcxo%2F%2Fx8qb98alZuFjOS%2F6m7Q86NR87ivZSIqBDxhzaz72MmflClA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa2600828e84319-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1994&min_rtt=1989&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2970&recv_bytes=1407&delivery_rate=2152334&cwnd=234&unsent_bytes=0&cid=d25e3eaf305131c1&ts=483&x=0"
              2024-12-30 13:28:49 UTC396INData Raw: 77 4f 46 32 00 01 00 00 00 01 ab bc 00 10 00 00 00 04 db 10 00 01 ab 56 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 dc 1e 1c 81 aa 78 06 60 3f 53 54 41 54 44 00 81 cb 0a 11 08 0a 88 e0 38 87 a3 1d 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8e 26 07 81 c9 1e 0c 07 5b 89 53 b4 d8 7e e2 cf bb d7 36 a7 26 35 59 09 75 33 a8 e0 42 fd 6c 98 7d 61 b3 6b 44 f3 73 64 41 49 d7 fd 73 16 cf 47 8c eb fd 9a d9 56 94 13 9c 8e 31 3c 63 e0 50 b5 b2 ff 43 6f 20 e7 7e 28 5b d2 9b 55 6e b4 0b e7 89 b3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff 5b 59 7e 3c b6 d9 9b f9 49 67 fe 95 40 20 81 20 67 b8 04 0f a4 1e b5 a2 b0 b6 d6 ed b6 75 77 21 9c 5a 27 5e a0 1a 62 66 1d c9 ad 6b 71 aa 39 da d4 5a 65 45 d8 82 76 48 b7 ac 7a 4c bf 55 17 6e 70
              Data Ascii: wOF2Vx`?STATD8P6$J &[S~6&5Yu3Bl}akDsdAIsGV1<cPCo ~([Un[Y~<Ig@ guw!Z'^bfkq9ZeEvHzLUnp
              2024-12-30 13:28:49 UTC1369INData Raw: 59 2a ce 15 7a 61 b1 97 b5 f7 70 c4 39 ef bd 27 3e 73 73 75 10 2f 11 4a 45 20 88 0a cb 65 8e a8 08 4a 85 42 c8 41 83 88 58 59 2a ab 10 d3 0a cf fb bd f7 2b cc 2b fa b2 87 fa 63 39 e9 10 0f e7 dc a4 c6 b2 75 e4 74 af 2d 66 31 b5 68 73 62 7a da 75 2f b6 8e b4 21 15 33 0e b9 b5 28 c9 5f 21 2d 33 8c 9d 20 0b 67 f0 70 54 38 cd 94 b3 10 2b 54 44 55 45 24 78 0d ce 5b 28 6e c8 7d fb 96 9c e3 33 33 28 ec 82 b6 6e a7 82 e6 15 df 1c 1c 26 28 2c b1 98 7d 87 c5 57 87 fb 19 1c 2e cb 4a df 26 1e d6 64 66 1a d3 e7 70 8d 8c 66 e8 5b 4e 8c db ec 21 21 cb d8 d3 96 cb ef c8 8a d4 96 15 f3 53 72 93 53 eb 91 b1 42 be 2b 51 3e 76 b9 c7 dc 72 19 1a c6 39 d2 21 2b 3a a4 8b 4f 42 b1 1b 71 f3 3b f6 28 ac 48 5a 94 fe 78 a7 2f b4 9b b6 bf f1 13 42 fe 31 18 f5 98 09 1f 13 18 26 38 0e
              Data Ascii: Y*zap9'>ssu/JE eJBAXY*++c9ut-f1hsbzu/!3(_!-3 gpT8+TDUE$x[(n}33(n&(,}W.J&dfpf[N!!SrSB+Q>vr9!+:OBq;(HZx/B1&8
              2024-12-30 13:28:49 UTC1369INData Raw: a0 70 bb c2 07 1c 90 03 54 ab f6 c4 e6 44 f8 8d 8c 8c 8c 71 11 2a 0a 25 d0 7c 98 ee a6 e7 6b 77 ef ef cd a0 55 24 25 8b 01 d8 86 b8 3f 48 43 75 62 f6 0a b8 29 3e ee cb f9 47 bf da a5 0d dd 1a 86 50 8c 62 01 8f 70 c4 96 73 80 dd f0 7d cd ef 77 6e 27 dd 33 97 64 b2 5b b8 b7 46 f1 93 28 94 47 58 a4 f9 3b 70 0e e3 29 bf c0 ff 7f 63 ed a2 f2 67 56 e7 cd ce 82 87 a4 a1 93 a8 ee 21 13 c5 4e 27 5a 23 91 32 d9 34 24 35 6b 39 e1 5f 51 74 50 0a a1 50 2f 64 06 8c eb 31 0e 24 aa b5 d0 6e 22 1f 7d b3 d4 76 c2 11 05 7e af cb be f7 19 5f 89 42 14 a2 24 84 24 30 76 b3 d8 d8 ee 6d b6 7e b3 2c 6b 90 4f 10 27 3f 88 3e f4 0f 73 e8 2b 00 38 24 52 b1 75 51 d5 a9 05 1c 00 a8 ba da 01 83 1b 0b b3 7f 47 3a ad 19 a9 93 e2 23 f6 11 e3 ee 8e 6d 19 2e e7 30 48 3b 55 f3 80 45 f5 df 03
              Data Ascii: pTDq*%|kwU$%?HCub)>GPbps}wn'3d[F(GX;p)cgV!N'Z#24$5k9_QtPP/d1$n"}v~_B$$0vm~,kO'?>s+8$RuQG:#m.0H;UE
              2024-12-30 13:28:49 UTC1369INData Raw: 47 86 ff be 65 7d d2 3d 95 ef ca 74 46 ac cb 2a b9 e9 46 fc 8b 69 a1 18 de ad 92 ab 57 72 1d 23 37 29 3f 54 00 3a 02 c5 b8 00 57 4b a0 c0 74 28 26 72 5b 57 c6 45 43 cb 22 fa c1 30 9e f0 37 56 91 7f 8f c9 c6 35 89 84 94 dc 2c f2 6d 12 ff ce 92 4a 5d 6a d0 7e a3 21 ca de e4 b9 d9 db 2d 08 7a 0f 1e c4 83 4f ed b3 b6 62 67 83 00 48 6c c9 f2 a1 db e4 70 bc fb 57 55 57 1e 0f 50 e1 a7 63 43 e5 21 2f 2e 95 42 0a 9d 36 4c 66 aa b2 dd 88 69 b4 ee f0 ff 89 c2 ff 6e 64 aa 7b 61 d2 57 bb 83 4a 63 3a d2 95 ad 2d 53 a0 21 8b 65 c6 91 30 38 43 8b b2 ff a4 b3 68 d5 5a e5 9f f7 4f e4 e6 65 79 aa cb 05 3b f8 6d 64 cd 14 ab 85 af cd e7 bf ee a9 1e 34 f9 2f 90 42 9a 87 2b e2 8a dc 68 c2 61 c3 25 1f f8 ff f9 ab ef 7b ed 03 b7 c7 3b 88 48 28 0e 12 42 08 21 48 10 5b a4 9e d4 b3
              Data Ascii: Ge}=tF*FiWr#7)?T:WKt(&r[WEC"07V5,mJ]j~!-zObgHlpWUWPcC!/.B6Lfind{aWJc:-S!e08ChZOey;md4/B+ha%{;H(B!H[
              2024-12-30 13:28:49 UTC1369INData Raw: 6f fd 0a 76 ad e4 e7 36 99 d7 db 43 a5 20 15 80 db eb 38 9a 98 cb bc be 21 2a 47 e9 ef 7d 09 87 cd ff e7 fd fb 49 3e fe d9 87 7f 7d c3 e5 9f 71 15 9f ae ed 1f 4c fd 2c bf 9d 7f fd fe ae f1 37 ec b7 cb e3 8f af b8 81 c7 df 4f 8b ff f2 28 7c 78 66 7e d3 c8 cb 83 a1 9b 32 47 4b 7c 87 64 f9 0e 1e ff bb 14 e2 6e e7 25 bd 49 f0 55 f3 9e 8f 94 a2 03 1b be 83 22 81 11 0c f3 97 b6 b8 0a 53 6b ab 58 8b f7 c5 24 77 96 9e 40 f4 fd f7 71 ff 5d b3 fa c1 e5 a1 58 de d5 31 b7 36 95 e7 b1 63 83 c0 4e 54 c1 a8 30 56 6a 89 f1 4f 35 6f da 56 41 02 37 20 b4 01 26 d3 fd 02 82 3d 51 94 b4 53 d6 32 d8 8e e0 07 a1 a8 27 81 c3 fa ce 2b d2 28 a6 93 22 2a 58 48 ae c8 68 12 93 b1 10 10 5f 78 0f ef 61 80 52 30 d0 54 b6 b3 b5 d8 6d c3 40 3d 2b ca e2 30 cc 12 9f 25 22 ee e3 af 21 31 26
              Data Ascii: ov6C 8!*G}I>}qL,7O(|xf~2GK|dn%IU"SkX$w@q]X16cNT0VjO5oVA7 &=QS2'+("*XHh_xaR0Tm@=+0%"!1&
              2024-12-30 13:28:49 UTC1369INData Raw: f4 4f 5f 9b 33 39 13 6d 0f 7b 58 ed ce f2 ac c5 dd e4 29 b4 b9 37 37 a0 5d 9a 21 c7 86 20 24 18 25 a5 0e 54 a9 58 b2 9b 8c 92 14 24 24 05 92 dd 24 6e 2c ee f2 90 d8 28 a9 77 a0 ea c5 43 49 06 5c e9 01 60 50 29 01 14 c2 88 ae 9b e1 56 ff fa 99 f2 3b 1e 25 a9 8b 7a f2 f4 29 32 50 cf 82 2d 87 f9 f0 fa e6 4d 86 0b 63 92 11 c9 f4 f0 14 28 53 8e 9a 8a 59 1f 4b fb b8 13 4e 3a e5 b4 33 ce 3a c7 ba 03 86 d3 aa f4 95 f6 ad 36 39 a7 02 ee 24 da 58 20 db a8 b5 47 05 1d a5 2f 46 e8 eb d0 4d 9d c5 76 79 59 cd a2 a5 a4 0e 59 21 59 67 42 27 0c c2 24 2c be 5c fe 2d 8b 2d c9 1b 1d a8 1c 5c e6 76 95 4a a5 52 a9 bc b9 7c be bc 24 e3 b6 22 50 3c b1 a9 99 39 cc 02 4e 20 92 c8 14 2a 8d ce 60 b2 d8 1c 2e 8f 0f 08 84 22 b1 44 6a 23 93 2b 94 a0 0a 52 6b b4 3a 5b bd c1 de 1d 0a ce
              Data Ascii: O_39m{X)77]! $%TX$$$n,(wCI\`P)V;%z)2P-Mc(SYKN:3:69$X G/FMvyYY!YgB'$,\--\vJR|$"P<9N *`."Dj#+Rk:[
              2024-12-30 13:28:49 UTC1369INData Raw: 0a a5 4a ad d1 ea f4 06 a3 09 00 21 18 41 71 82 34 5b ac 36 bb c3 89 24 65 82 28 c9 8a aa 71 dd 30 2d db 71 3d 5f ea 63 88 c4 4e 14 94 f4 01 9f 3c 08 50 03 00 2c 5c b8 42 35 00 00 00 00 00 f0 1b 62 2e ef 01 39 00 00 00 00 00 00 00 00 00 00 00 00 e0 0d ea 21 94 03 80 c5 c7 12 56 cb f9 78 85 66 30 88 75 60 54 68 d2 a6 43 8f 3e 43 c6 4c 99 d9 72 21 83 73 5c 2e 17 00 00 00 00 00 00 00 00 00 82 f4 cf fb 3f dc f8 00 11 01 bb 52 3d 81 ff 3d 74 e8 e1 a1 2f 80 e2 f3 af b2 37 b0 67 96 93 0a 6e 1a 4b c4 0a 54 88 63 47 86 24 89 64 90 cc c6 e3 83 42 f2 49 41 74 8c 50 48 49 64 94 48 2a a4 02 46 8a ac 01 c6 4a 18 75 e8 18 98 58 fb 72 04 bf ce 46 2c c6 ea 40 a4 42 1a 0a 1a 06 16 0e 1e 01 51 d2 8c 92 e4 41 c4 51 e6 12 94 d9 04 1a b3 09 08 0a 0a 08 08 08 08 88 b0 c7 ad 58
              Data Ascii: J!Aq4[6$e(q0-q=_cN<P,\B5b.9!Vxf0u`ThC>CLr!s\.?R==t/7gnKTcG$dBIAtPHIdH*FJuXrF,@BQAQX
              2024-12-30 13:28:49 UTC1369INData Raw: 40 d1 6c 3a 84 ca 1f 4c 04 6a 77 01 3f 9a 55 73 3f 84 43 c9 f9 d7 47 a8 87 1f 96 09 96 73 ba 97 7e f1 46 9a 52 1a 94 46 94 b3 38 25 54 12 02 d5 5e 42 02 22 72 43 ab d1 54 f3 21 1b e2 a4 f9 31 b0 43 77 68 d6 40 3a a6 79 66 8f e9 60 47 27 67 17 57 37 77 0f cf bc 1a 8d a0 33 98 98 59 58 d9 d8 39 38 b9 b8 49 0a 3c bc 7c fc 02 82 42 c2 22 e2 12 92 aa 6a ea 1a 9a 5a da 3a ba 7a 1d 5c 25 4c b0 35 66 69 04 21 89 6c 60 c3 80 f7 bf f6 0c 93 ce 16 4f 27 36 26 10 fa 5f 68 7e a3 66 19 01 6f 7a d4 cd 26 1d c6 c8 ee dd 40 36 1a 94 6f 80 d5 4e 63 25 41 31 7f 95 76 98 ba 6a cd 79 3d 7c b0 ff 61 b3 2d 49 b1 51 82 85 fc 67 bb 0b 89 60 49 47 7e 26 08 97 31 2d b2 a5 a1 48 24 8b 00 00 00 00 00 00 00 00 00 c0 65 10 b4 c3 4c 18 c3 c2 c1 3f d8 fa de 55 31 c6 be 7c ad 15 c6 18 63
              Data Ascii: @l:Ljw?Us?CGs~FRF8%T^B"rCT!1Cwh@:yf`G'gW7w3YX98I<|B"jZ:z\%L5fi!l`O'6&_h~foz&@6oNc%A1vjy=|a-IQg`IG~&1-H$eL?U1|c
              2024-12-30 13:28:49 UTC1369INData Raw: a7 97 37 95 46 67 30 59 6c 0e 97 c7 17 08 45 62 89 54 26 57 28 55 6a 8d 56 a7 37 18 4d 00 08 c1 08 8a e1 04 69 b6 58 6d 76 87 33 d7 cc 0f 6d 84 85 12 4d 63 61 65 eb 6d 96 77 fb ea 9b ef 7e f8 69 21 8b cd 80 1a 0c 2c 75 1a 10 38 78 04 9a b4 2c a1 0d 10 8a e1 04 49 d1 0c 26 8b c3 e5 f1 05 42 51 8f 3f 85 54 26 57 28 55 6a 8d 56 a7 37 18 4d 00 08 c1 08 8a e1 04 69 b6 58 6d 76 87 02 c5 2c e0 96 08 2b a4 35 0a 8d c1 e2 f0 04 22 89 4c a1 d2 e8 0c 26 8b c3 e5 f1 01 81 50 24 96 48 6d 64 72 85 12 54 41 6a 8d 56 67 ab 37 d8 d9 3b 38 3a 39 bb b8 36 50 7d f8 0a 11 2a 4c b8 08 ff 44 8a 12 2d a6 93 02 95 aa 34 6a d2 96 fe df 67 57 f7 4d 31 a5 6e b8 7b 78 7a 79 53 69 74 06 93 c5 e6 70 79 7c 81 50 24 96 48 65 72 85 52 a5 d6 68 75 7a 83 d1 04 80 10 8c a0 18 4e 90 66 8b 0f
              Data Ascii: 7Fg0YlEbT&W(UjV7MiXmv3mMcaemw~i!,u8x,I&BQ?T&W(UjV7MiXmv,+5"L&P$HmdrTAjVg7;8:96P}*LD-4jgWM1n{xzySitpy|P$HerRhuzNf
              2024-12-30 13:28:49 UTC1369INData Raw: 06 a0 06 f1 be e1 bb a6 bd b7 aa 85 ff 6e 4b 31 f0 59 9c 9a f6 e1 ea b9 64 c8 b6 96 d3 a1 72 c6 2a 33 d3 6e a3 60 a3 21 96 23 05 28 8e 9e 65 1c f8 3b 59 89 e1 93 6a 28 97 f1 47 8d aa cf 9d 61 fc aa 18 83 f4 c7 b0 c5 63 36 10 97 e1 1e c6 aa b1 86 71 bc 5c 50 88 00 54 dc dc 3d 3c bd bc a9 34 3a 83 c9 62 73 b8 3c be 40 28 12 4b a4 32 b9 42 a9 52 6b b4 3a bd c1 68 02 40 08 46 50 0c 27 48 b3 c5 6a b3 3b 9c b9 be ed 0a 02 16 20 36 13 0b 1b 07 57 03 5e 6f 94 d4 a4 59 8b 56 6d bd 5d 16 cf bd f0 d2 2b af bd f1 d6 3b ef 7d 90 22 55 9a 74 39 72 15 f4 42 ac 31 e3 fe 9b 30 69 ca b4 19 b3 18 75 ae d9 bb eb b6 ad 86 1a 50 95 b4 14 64 40 40 62 b0 01 b7 48 6e 39 a3 39 14 62 70 b2 bc 5d 17 67 a9 32 75 25 65 0e 94 46 15 0a cb 64 d2 73 49 12 24 41 10 24 a9 c1 64 22 6a 9b b4
              Data Ascii: nK1Ydr*3n`!#(e;Yj(Gac6q\PT=<4:bs<@(K2BRk:h@FP'Hj; 6W^oYVm]+;}"Ut9rB10iuPd@@bHn99bp]g2u%eFdsI$A$d"j


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.1649742172.67.192.2284437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:50 UTC531OUTGET /captcha/default?rVv5bYP5 HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:50 UTC987INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:50 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qugIyRFaa5RCmvUgCVle1F9jGK7SGwXpv0CvKNKSlxG82LrY2dQNJstQq4eNoNom4PxNn9Nop%2F7O6HYoIlTrede2xVhHxFBYja5n8f1sfl1lt%2F%2Bh%2FjaOc%2FJH4MrEfI3bQfcloONoqghizs98rbmgH0BIBmsazBDI9DATBQNx2tuYYxuGh8f2Pcf5zaZpyg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa260118c865e76-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1605&rtt_var=621&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2972&recv_bytes=1109&delivery_rate=2600950&cwnd=210&unsent_bytes=0&cid=622d18cbbd15eafb&ts=689&x=0"
              2024-12-30 13:28:50 UTC382INData Raw: 33 33 34 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 94 64 d9 5d df f9 b9 6f 89 3d f7 cc ca ac aa ae ad 6b e9 ea aa 56 ab 17 ed 8d 24 24 f6 cd 0c 48 03 1e b0 19 7b 30 33 73 18 0f 60 1f 6c 3c 9c 33 8c cf d8 c7 3e 07 b0 f1 02 0c 8c 07 38 07 0c 0c 60 83 11 62 33 0c 20 01 12 52 b7 7a 51 ab bb 7a ab ae ee da 2b 2b d7 c8 8c 8c e5 2d 77 fe 78 f1 7b 71 e3 c6 7b 2f 33 ab b2 ba 5b a2 7e 79 e2 44 64 c4 7b 77 7b f7 fe ee ef f7 fd 2d 57 05 41 a0 01 b4 d6 00 28 a5 50 4a a5 9f 4d 72 1c 87 b7 12 99 6d ce fa de fe 6c 5e 6b df 73 bb 14 c7 71 5a ae 52 0a ad 75 5a b7 8c 5b 18 86 e9 ff 52 bf d6 9a 4e a7 c3 e5 cb
              Data Ascii: 334cPNGIHDR,d<pHYs+ IDATxyd]o=kV$$H{03s`l<3>8`b3 RzQz++-wx{q{/3[~yDd{w{-WA(PJMrml^ksqZRuZ[RN
              2024-12-30 13:28:50 UTC1369INData Raw: 47 51 44 10 04 44 51 04 90 4a 0a e6 ee fc 56 22 5b 62 35 e9 4e b7 35 ab 6e a9 53 c6 cf 26 d7 75 d3 31 cd 93 c4 45 0a 93 97 49 32 f7 5d d7 4d 25 25 c7 71 86 da 62 4b 48 b6 04 98 57 9e d6 fa ee da 2a 20 53 2a 96 67 77 57 16 dd 63 da cd a2 35 37 89 5b b9 ff 2e ed 8c b6 83 01 e4 39 c8 02 c9 ba 77 27 e5 df 4a 9b ee d2 ee 68 88 61 09 27 b3 5f 5f 2c 54 b4 03 bf 19 6d 30 a5 57 f3 7f 13 67 0a c3 90 30 0c d3 6b 4c 69 c0 6c bb c9 dc ec 72 df 4c c6 97 87 ab dd 09 32 99 89 e0 84 d2 06 f9 cd 94 50 cd 36 c6 71 4c 10 04 c4 71 cc fa fa 7a 5a 9e d6 9a 30 0c d3 cf b6 a4 26 e5 79 9e 97 4a 58 82 99 79 9e 87 e3 38 29 26 56 ad 56 87 f0 2a f3 b9 98 f8 a5 f9 fe c5 b4 be de 68 ca 9a d7 23 12 d6 17 2b b3 fa 62 25 53 7d 80 51 a6 76 ab cf 60 af 9e 5d 91 0a f8 46 53 16 e3 cf 53 bd b2
              Data Ascii: GQDDQJV"[b5N5nS&u1EI2]M%%qbKHW* S*gwWc57[.9w'Jha'__,Tm0Wg0kLilrL2P6qLqzZ0&yJXy8)&VV*h#+b%S}Qv`]FSS
              2024-12-30 13:28:50 UTC1369INData Raw: ee 20 a5 ec d4 dc c5 6d 1f 97 b7 ba ff d5 9d a6 dd 4a 55 36 66 65 9b cf 6d e9 c4 dc e1 4c f0 d8 c6 6c ec f6 64 39 d6 49 9d 36 b8 9b e5 3e 51 e4 4a 91 d7 e7 3c 29 28 af 9c a2 76 9a 64 4a 60 f6 6f 76 40 f3 ca ca 0a 9d 4e 87 76 bb 9d ba 0d 2c 2c 2c 00 30 36 36 96 d6 99 a7 0a 9a 2e 09 76 bb 45 62 b1 a9 48 55 94 76 89 7b 83 29 21 34 1a 0d ba dd 6e 2a 01 8a a4 35 3d 3d 8d ef fb 99 09 fc f2 70 b3 ac 64 8e 66 a2 42 ad 75 66 d2 40 21 5b 7a dc 6b 23 4d 16 ed 04 fb cc ba 56 a4 cf 6e b7 4b af d7 4b c7 ef ae 84 75 87 e9 56 81 e7 db 01 ac df 6a d6 bd 3b 41 59 4c fc af 03 9e b3 97 f4 c5 38 4f 3c 9b 0b db 12 02 dc 39 2b e1 5e 61 57 6f 26 65 49 0a 79 b1 81 79 e0 b5 69 f6 36 77 c1 bc 9d 36 ab 3c 5b d2 b1 b1 0e 3b 11 9a e9 2c b9 93 5d d0 0e 2a 36 77 78 bb 9c ac 3e da 7d 2a
              Data Ascii: mJU6femLld9I6>QJ<)(vdJ`ov@Nv,,,066.vEbHUv{)!4n*5==pdfBuf@![zk#MVnKKuVj;AYL8O<9+^aWo&eIyyi6w6<[;,]*6wx>}*
              2024-12-30 13:28:50 UTC1369INData Raw: 8f 7c 97 47 79 bc c3 9e d3 26 66 05 03 95 5f 18 96 e9 54 9b 6e 48 66 81 77 b1 aa 62 2a 62 14 cf 9d 8b f8 d5 df e8 72 e9 f2 68 90 eb 56 1b 5e bd 10 71 60 bf ce 65 42 59 75 dd 8a f4 b7 5d 3b b3 ae 29 62 5c 45 58 d6 6e a4 f2 2c 8c ca 2e 0f 06 d6 4c b1 06 9a 81 cd c2 a4 4c 90 7d 2f 81 63 b3 4c 59 44 c2 2c 45 0d 04 d2 84 7c 62 f9 33 4f d6 01 86 4c f1 62 24 30 73 c3 03 43 a6 fa bc 64 7e f2 bf f8 94 f5 7a bd 74 51 8b 1a 6a e3 67 59 1b 9f 90 30 2a f3 90 0c a9 3b 69 8b 87 eb 4d 12 85 ab 23 63 13 f4 76 ce b0 b2 da 63 3f 67 c1 f0 b4 1e 1c 0a d2 eb f5 46 0e 65 b1 9f ad 67 4e 94 bd c4 51 be 98 69 37 e3 20 e3 b7 78 53 67 32 2b a1 67 9f eb b1 7f a1 38 99 9f f9 6e 32 ab bc 8d a4 a8 9d 79 d2 4e 91 14 b5 13 78 c0 6c 83 cd b4 8a a4 a6 bc 76 d8 52 8f 4c d8 20 08 52 15 41 16
              Data Ascii: |Gy&f_TnHfwb*brhV^q`eBYu];)b\EXn,.LL}/cLYD,E|b3OLb$0sCd~ztQjgY0*;iM#cvc?gFegNQi7 xSg2+g8n2yNxlvRL RA
              2024-12-30 13:28:50 UTC1369INData Raw: 12 d6 1e 53 11 8e a5 f5 5d 29 6b b7 f4 46 6d 58 45 40 fc 5e 95 b9 db f2 ed 4d e1 56 db 63 5b 5c 6d 23 c3 08 8e 55 da 97 59 4e b8 07 12 d6 ed 6e ae de c5 8b 17 01 38 72 e4 08 d5 6a 75 a8 30 db cb f4 cd b4 12 de a9 89 5b 54 ee ad d4 f9 b6 07 7c 3e fe 07 bd dc df 5f 78 51 f3 9e 77 0e d7 61 4a 11 b2 bb 8a 5f 8d bc 4c 9f 23 5b e2 28 4a df 62 53 91 1f 96 79 bf 39 b1 4d e9 2e 4b 8a c8 9b 17 36 0e 61 b6 2d cb 02 ad 94 a2 d7 eb a5 be 4b f6 31 ef 7b 4d d2 97 56 ab 95 a6 e2 0d c3 90 72 b9 cc be 7d c9 a2 b5 c7 3a 6b 7c 6f 47 33 91 b1 35 25 23 b1 24 8a 9f d2 e4 e4 24 b5 5a 2d 33 78 5c da 27 98 58 16 c6 67 9e 24 64 1a 00 64 0c cc f9 e3 38 0e 7e 79 3f dd f6 2b 23 6d 0d 2c 09 ab 88 f1 d8 63 d2 6c 36 09 82 80 95 95 95 b4 7f d2 56 d3 e1 d6 2e 6f c4 0f 4b 3c 65 8b 26 ef 76
              Data Ascii: S])kFmXE@^MVc[\m#UYNn8rju0[T|>_xQwaJ_L#[(JbSy9M.K6a-K1{MVr}:k|oG35%#$$Z-3x\'Xg$dd8~y?+#m,cl6V.oK<e&v
              2024-12-30 13:28:50 UTC1369INData Raw: b3 e3 d4 a4 3c 19 37 31 24 08 d3 10 06 5d ab d5 86 bc db b3 70 48 af b4 40 af f3 ea 48 f9 59 12 96 d9 47 89 04 90 3a 25 f0 3a ab 1e 7b 8c 6d cb a5 79 5f 1a e4 2d 12 96 70 da 6e b7 cb f2 f2 32 f5 7a 9d 6a b5 ca 6f 5d 6f ed 88 59 29 e0 be 86 cf 81 8a 47 dd 75 68 86 31 97 da 21 17 db 01 61 c1 9c 5b ea c5 fc b3 97 56 f8 d1 33 33 d4 dc 51 f3 f8 5e 2d 90 2c ec 40 ca df cb 45 28 e5 3f 70 c6 cd 65 58 00 cf bd 10 73 ec e8 00 a3 d9 6c f9 fc d6 ef 94 38 f7 e2 c4 9e b4 e3 da 0d f8 37 3f 15 f3 d8 7b 15 7f f3 23 8a 52 29 7f 07 ce 62 58 22 da db 6a 8f 29 b6 db 63 67 4f fa 68 fd 0b 44 ab 4f a1 aa 07 a0 72 00 b7 76 08 e5 37 0a d5 17 91 36 4d 89 63 27 74 2b f8 99 04 07 db 99 18 64 e3 86 e1 6c 06 79 cc 2b 0f ef ca 62 b8 f6 e2 34 ef 11 75 4d ee 91 f6 88 74 92 15 b2 92 45 c2
              Data Ascii: <71$]pH@HYG:%:{my_-pn2zjo]oY)Guh1!a[V33Q^-,@E(?peXsl87?{#R)bX"j)cgOhDOrv76Mc't+dly+b4uMtE
              2024-12-30 13:28:50 UTC1369INData Raw: 3a b2 4f 4d 25 d0 41 fa 84 cd 09 f9 99 a0 44 2f 47 45 f1 15 fc a3 93 bb 67 56 42 b3 25 97 6f de df e0 97 2f 6f 64 fe fe 67 2b 9d 3d 63 58 6f b6 d5 f1 cc 7d 2e 8e 03 3b c4 8d 47 68 62 3c e2 d1 87 63 de f7 6e 8f 83 07 06 bb cc c6 37 6f e0 bc ea 30 f6 8a 62 e2 bc c3 e6 d3 0e 1b 4f 39 44 57 92 67 e6 46 30 de 56 54 02 97 a3 cb 2e e5 50 31 d1 56 4c 6e 39 5c 1f 8f e9 fc 6a cc c4 a3 31 f1 f1 18 7d 42 e3 9c 76 d0 87 f3 cf ee bb 65 b5 79 1b 09 8b 0c 09 2b 0f 6b 92 f7 44 62 89 09 ae 7e 0c 1d ac 9b 95 a1 2a fb 50 95 03 a8 ea 41 dc 7d 5f 8d da ae fe 0c ca 93 64 84 a1 98 ce a6 b6 ff 90 58 f2 ec 4c b2 3b 1d bf dd 48 94 4a 29 b6 9a 9f 64 7d f1 17 f0 2f ed a3 f6 dc 03 29 63 2a 7f e1 38 e1 be 55 a2 d9 55 70 34 aa bd 9b f5 a4 59 5f fa 18 51 b8 8a e7 cf d2 65 7b 86 55 b4 b1
              Data Ascii: :OM%AD/GEgVB%o/odg+=cXo}.;Ghb<cn7o0bO9DWgF0VT.P1VLn9\j1}Bvey+kDb~*PA}_dXL;HJ)d}/)c*8UUp4Y_Qe{U
              2024-12-30 13:28:50 UTC1369INData Raw: 95 83 3f 82 3e bc 48 7c 68 11 7d 68 91 f8 d0 0d f4 e1 45 f4 cc 7a 26 86 25 fd 34 b1 24 b3 cf f1 ca a7 a0 20 ec de 99 7a 07 8e 57 23 ce c8 ad 64 8f 59 1e 66 64 2e 38 db 72 25 b8 8a 99 53 2a cb 97 2a ef 99 a5 65 3d a1 d2 17 4f 40 f9 d5 32 ee bd 2e 7a 42 13 b6 c3 44 38 56 c0 0c e8 77 e8 f4 b5 51 f9 7d 56 6f fc c7 cc be 6b 14 aa fc 6d e0 3d 84 e3 78 85 96 c5 2c 6a 4c 3e 86 e3 4e 71 e3 f5 7f 81 d6 f9 67 13 80 26 ec 2d 8e f4 77 37 98 71 11 c4 60 8e b3 3d 07 86 18 56 2b 8c b8 da cd 9e e4 65 07 1e 1a df 3b 35 6d ca cf c7 90 96 82 68 a4 43 99 0f 7d 07 12 d0 4e ae b1 25 ab 5b 29 c3 f6 ed 31 63 c2 8e df 0b cf bf 90 7f ef b7 7c 93 e2 6d 67 49 c3 26 20 91 34 c2 30 4c 2d 45 5a 6b 26 26 26 32 ad 4c 76 1b 95 52 7c ed 57 b9 3c f1 54 c0 eb 17 f3 27 d1 5f fc 55 c4 b7 7f b4
              Data Ascii: ?>H|h}hEz&%4$ zW#dYfd.8r%S**e=O@2.zBD8VwQ}Vokm=x,jL>Nqg&-w7q`=V+e;5mhC}N%[)1c|mgI& 40L-EZk&&&2LvR|W<T'_U
              2024-12-30 13:28:50 UTC1369INData Raw: ec fa 84 39 0b 73 15 46 65 b6 53 34 8b 4c 86 95 e5 17 25 54 75 6e 9d 61 65 4d fa 8d 30 ce 55 3f cb ee ee ea da 89 64 95 87 89 dd aa 93 9b 8d 7b 09 ce 94 27 22 df 77 0a 1e ff 5c 76 59 dd 1e 5c 78 4d 71 f2 c4 e0 f8 26 61 4a 72 dc 95 1c 9f 9e 75 80 a7 3c f8 ac 1d f3 91 87 14 ff e9 bf 40 de 10 b5 b6 e0 f2 15 cd e1 43 77 28 7f ba 53 ca 66 58 40 14 f5 86 9e 4f 5a f7 18 a8 47 15 ea c1 64 c7 5e be b6 4c bd fd 69 74 e7 13 a8 cd 2a ea d2 7c 5f cd 9c 47 5d 9a 43 5d 9a 07 c7 41 c7 c0 26 f0 1a 89 11 e0 8f 13 17 0d ff aa 9f 04 d4 9d 48 5e fe 71 1f 4e 42 f5 9e 2a d1 bd 11 b5 5a 6d 88 39 57 e2 0a 53 9f 9f 4a f0 a6 a7 13 80 dc 5b f3 88 8f c6 a8 71 85 6a 2b 88 12 e6 14 cf c7 6c de bf 49 ef ed 3d 16 8f 2c 12 d4 03 e6 e6 e6 52 fc ca 2b 0f 83 df a6 f5 32 cb 17 d0 5c c0 dd 6e
              Data Ascii: 9sFeS4L%TunaeM0U?d{'"w\vY\xMq&aJru<@Cw(SfX@OZGd^Lit*|_G]C]A&H^qNB*Zm9WSJ[qj+lI=,R+2\n
              2024-12-30 13:28:50 UTC1369INData Raw: cc 43 57 44 c2 ca 6b 9f 30 56 b1 94 83 95 0f eb 64 3d 9f 51 3c d7 0a e9 c5 7a d7 80 b8 49 52 d7 66 a4 b9 d8 ce c9 85 04 1c ce 38 02 ac 48 92 b8 d3 96 c3 2c 97 05 d1 a9 e5 3d cf 4a 67 d2 e9 53 f0 67 05 61 70 e7 5e 8c 79 5b df 39 53 fa 5b 2a 95 d2 53 46 cc 33 24 81 f4 81 67 a9 52 02 da 2b a5 98 99 56 85 59 23 b6 b6 f4 8e d3 ef ee 9a 8a 32 26 68 03 9b b0 dc 06 a4 ed d1 f2 a7 b0 63 0e d5 5a 03 e7 f9 a3 38 cf 1f 85 17 1f e4 f0 73 87 d1 5a d3 3b d0 43 4d a8 d4 62 87 0f 1c 05 de 69 78 8b fb 3a 3d 99 a8 52 a9 a0 f4 f0 c1 12 e6 22 01 68 cc 37 60 1e d4 fb 93 b6 ad de 5c 65 6d 6d 2d 49 67 7c 39 a4 7a b9 ca c2 c6 02 ee 05 17 ef 92 87 0a fa cf 21 02 d6 81 17 fb 51 02 1f 07 96 a1 74 a9 94 78 af 9f d0 c3 a1 4c 27 c0 b9 cf 41 95 54 aa 22 49 9b 92 c0 e2 ec 30 36 a5 fc 21
              Data Ascii: CWDk0Vd=Q<zIRf8H,=JgSgap^y[9S[*SF3$gR+VY#2&hcZ8sZ;CMbix:=R"h7`\emm-Ig|9z!QtxL'AT"I06!


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.1649743104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:50 UTC809OUTGET /images/favicon.ico HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:50 UTC979INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:50 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 15406
              Connection: close
              Last-Modified: Wed, 29 Mar 2023 10:30:34 GMT
              ETag: "3c2e-5f8077753e680"
              Cache-Control: max-age=14400
              CF-Cache-Status: REVALIDATED
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RRB3TJ56x8mZdz7FIXyjjUo8bAHqWB%2ByV0BVzwZaJTSYBdCFScxXwESRAZ14g%2FuTiLHSs46xgFbR3AalH%2Fwx06YPfpUY%2FowYzPlmb54V55kLD1rHMPG42dMQa3kqXZLgnhJd%2Fqa7XNfVqs5NPEV6ctUPFT0SEv32mEl5Aq8yTuqOFuGr26qH5QKP7L8jIg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa26011ea918c89-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1813&min_rtt=1809&rtt_var=687&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1387&delivery_rate=2376559&cwnd=203&unsent_bytes=0&cid=c8af94fd1b0b3084&ts=306&x=0"
              2024-12-30 13:28:50 UTC390INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 96 f5 92 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 39 ad f6 ff 0f 9b f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 fd 02 96 f5 92 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ed f7 fe ff 69 c1 f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff 6f c3 f8 ff 43 b0 f7 ff 00
              Data Ascii: h6 (00 h&( 9ijoC
              2024-12-30 13:28:50 UTC1369INData Raw: 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3 ec fc ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3 ec fc ff 4f b6 f7 ff d6 ee fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3 ec fc ff 67 c0 f8 ff f6 fb fe ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6b c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3 ec fc
              Data Ascii: jjOjgk
              2024-12-30 13:28:50 UTC1369INData Raw: 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d5 ed fd ff 00 95 f4 ff 01 95 f4 ff 41 b0 f6 ff 19 9f f5 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d5 ed fd ff 00 95 f4 ff 7a c8 f9 ff ff ff ff ff eb f6 fe ff 08 98 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff
              Data Ascii: Az
              2024-12-30 13:28:50 UTC1369INData Raw: f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d5 ed fd ff 00 95 f4 ff 9f d7 fa ff ff ff ff ff ff ff ff ff 1c a0 f5 ff 10 9b f4 ff ff ff ff ff ff ff ff ff a7 da fa ff 00 95 f4 ff cf eb fc ff ff ff ff ff ed f7 fe ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d6 ee fd ff 00 95 f4 ff 9f d7 fa ff ff ff ff ff ff ff ff ff 1c a0 f5 ff 10 9b f4 ff ff ff ff ff ff ff ff ff a7 da fa ff 00 95 f4 ff ce ea fc ff ff ff ff ff ed f7 fe ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00
              Data Ascii:
              2024-12-30 13:28:50 UTC1369INData Raw: ff 03 96 f4 ff b4 e0 fb ff ff ff ff ff ff ff ff ff 5d bb f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 04 97 f4 ff d3 ec fd ff ff ff ff ff ff ff ff ff a2 d8 fb ff 0b 9a f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 09 99 f4 ff 9f d7 fa ff ff ff ff ff ff ff ff ff d8 ef fd ff 05 97 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 2c a7 f6 ff f1 f9 fe ff ff ff ff ff ff ff ff ff e6 f4 fe ff 87 cd fa ff 55 b8 f7 ff 56 b8 f7 ff 86 cc fa ff e3 f3
              Data Ascii: ],UV
              2024-12-30 13:28:50 UTC1369INData Raw: 02 96 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 fd 01 96 f4 bd 00 99 f6 1e 07 98 f4 8b 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 35 ab f6 ff cd ea fd ff e1 f2 fe ff 99 d4 fa ff 0b 9a f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4
              Data Ascii: 5
              2024-12-30 13:28:50 UTC1369INData Raw: fe ff ff 87 cd fa ff 05 97 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f1 f9 fe ff 55 b8 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 09 99 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff
              Data Ascii: U`
              2024-12-30 13:28:50 UTC1369INData Raw: ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f1 f9 fe ff 56 b8 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 09 99 f4 ff 05 97 f4 ff 8f d0 fa ff ff ff ff ff ff ff ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00
              Data Ascii: mV`m
              2024-12-30 13:28:50 UTC1369INData Raw: ff ff ff ff ff e1 f2 fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f1 f9 fe ff 56 b8 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 09 99 f4 ff 05 97 f4 ff 8f d0 fa ff ff ff ff ff ff ff ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 4f b6 f7 ff ef f8 fe ff ff ff ff ff ff ff ff ff e1 f2 fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95
              Data Ascii: V`mO
              2024-12-30 13:28:50 UTC1369INData Raw: 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f2 f9 fe ff 58 b9 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 0a 99 f4 ff 06 97 f4 ff 90 d0 fa ff ff ff ff ff ff ff ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 4f b6 f7 ff ef f8 fe ff ff ff ff ff ff ff ff ff e1 f2 fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4
              Data Ascii: X`mO


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.1649745172.67.192.2284437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:51 UTC525OUTGET /images/favicon.ico HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:51 UTC981INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:51 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 15406
              Connection: close
              Last-Modified: Wed, 29 Mar 2023 10:30:34 GMT
              ETag: "3c2e-5f8077753e680"
              Cache-Control: max-age=14400
              CF-Cache-Status: HIT
              Age: 1
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fXvJQ%2FWs0y4cR3lHZk7CTvIt7HJa9b8yeqompMt4glIR40rm1pNtplQDcj%2BRTUfPY11TtrGIx9H0G3d%2FR6S2meAxBKgfVodMZaG9qoaKg%2Be4UnBga%2BWuVqnqCZ65xGrYDRYw15AXvEHxLQJk%2FJvEOKgQ07FoUeCRRJVDwKLuI2QvMOXPjeK7mUvI1Mzu7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa260196ebc41b4-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=2073&min_rtt=2064&rtt_var=792&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1103&delivery_rate=2049602&cwnd=200&unsent_bytes=0&cid=170fe5ac328b4ee3&ts=149&x=0"
              2024-12-30 13:28:51 UTC388INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 96 f5 92 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 39 ad f6 ff 0f 9b f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 fd 02 96 f5 92 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ed f7 fe ff 69 c1 f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff 6f c3 f8 ff 43 b0 f7 ff 00
              Data Ascii: h6 (00 h&( 9ijoC
              2024-12-30 13:28:51 UTC1369INData Raw: fb ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3 ec fc ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3 ec fc ff 4f b6 f7 ff d6 ee fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6a c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3 ec fc ff 67 c0 f8 ff f6 fb fe ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ef f8 fe ff 6b c1 f8 ff cf eb fc ff 8d cf fa ff 87 cd f9 ff d3
              Data Ascii: jjOjgk
              2024-12-30 13:28:51 UTC1369INData Raw: ff 00 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d5 ed fd ff 00 95 f4 ff 01 95 f4 ff 41 b0 f6 ff 19 9f f5 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d5 ed fd ff 00 95 f4 ff 7a c8 f9 ff ff ff ff ff eb f6 fe ff 08 98 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95
              Data Ascii: Az
              2024-12-30 13:28:51 UTC1369INData Raw: 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d5 ed fd ff 00 95 f4 ff 9f d7 fa ff ff ff ff ff ff ff ff ff 1c a0 f5 ff 10 9b f4 ff ff ff ff ff ff ff ff ff a7 da fa ff 00 95 f4 ff cf eb fc ff ff ff ff ff ed f7 fe ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff df f1 fd ff ff ff ff ff d6 ee fd ff 00 95 f4 ff 9f d7 fa ff ff ff ff ff ff ff ff ff 1c a0 f5 ff 10 9b f4 ff ff ff ff ff ff ff ff ff a7 da fa ff 00 95 f4 ff ce ea fc ff ff ff ff ff ed f7 fe ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4
              Data Ascii:
              2024-12-30 13:28:51 UTC1369INData Raw: 95 f4 ff 03 96 f4 ff b4 e0 fb ff ff ff ff ff ff ff ff ff 5d bb f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 04 97 f4 ff d3 ec fd ff ff ff ff ff ff ff ff ff a2 d8 fb ff 0b 9a f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 09 99 f4 ff 9f d7 fa ff ff ff ff ff ff ff ff ff d8 ef fd ff 05 97 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 2c a7 f6 ff f1 f9 fe ff ff ff ff ff ff ff ff ff e6 f4 fe ff 87 cd fa ff 55 b8 f7 ff 56 b8 f7 ff 86 cc fa ff
              Data Ascii: ],UV
              2024-12-30 13:28:51 UTC1369INData Raw: f5 ff 02 96 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 fd 01 96 f4 bd 00 99 f6 1e 07 98 f4 8b 00 95 f4 fd 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 35 ab f6 ff cd ea fd ff e1 f2 fe ff 99 d4 fa ff 0b 9a f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00
              Data Ascii: 5
              2024-12-30 13:28:51 UTC1369INData Raw: ff fd fe ff ff 87 cd fa ff 05 97 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f1 f9 fe ff 55 b8 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 09 99 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95
              Data Ascii: U`
              2024-12-30 13:28:51 UTC1369INData Raw: ff ff ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f1 f9 fe ff 56 b8 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 09 99 f4 ff 05 97 f4 ff 8f d0 fa ff ff ff ff ff ff ff ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4
              Data Ascii: mV`m
              2024-12-30 13:28:51 UTC1369INData Raw: ff ff ff ff ff ff ff e1 f2 fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f1 f9 fe ff 56 b8 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 09 99 f4 ff 05 97 f4 ff 8f d0 fa ff ff ff ff ff ff ff ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 4f b6 f7 ff ef f8 fe ff ff ff ff ff ff ff ff ff e1 f2 fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff
              Data Ascii: V`mO
              2024-12-30 13:28:51 UTC1369INData Raw: f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff ca e8 fd ff ff ff ff ff ff ff ff ff f2 f9 fe ff 58 b9 f7 ff 00 95 f4 ff 60 bc f8 ff ff ff ff ff ff ff ff ff ff ff ff ff 9c d5 fa ff 0a 99 f4 ff 06 97 f4 ff 90 d0 fa ff ff ff ff ff ff ff ff ff ff ff ff ff 6d c1 f8 ff 00 95 f4 ff 4f b6 f7 ff ef f8 fe ff ff ff ff ff ff ff ff ff e1 f2 fd ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00 95 f4 ff 00
              Data Ascii: X`mO


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.1649748104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:58 UTC1093OUTPOST /pass HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              Content-Length: 60
              Cache-Control: max-age=0
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              Origin: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Content-Type: application/x-www-form-urlencoded
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:58 UTC60OUTData Raw: 5f 74 6f 6b 65 6e 3d 6e 38 74 4a 4f 52 4c 56 72 57 53 43 65 35 62 73 65 69 71 41 47 59 68 47 35 4e 74 37 68 63 75 7a 4e 37 67 53 56 50 45 57 26 63 61 70 74 63 68 61 3d 64 72 6e 38
              Data Ascii: _token=n8tJORLVrWSCe5bseiqAGYhG5Nt7hcuzN7gSVPEW&captcha=drn8
              2024-12-30 13:28:59 UTC985INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:59 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pvH%2F0TrqoacFwWSwLgBUVCHZlxfRqaIDrJxmmBCxgpgmymQ40miNFiEAP4ON87cTtktqyur9wlVyOrCY9vRJBREU4g6WmigY7plQKHIoGT7UiblAM8TEF%2BmxXhJZN20zv8vxjSd%2Bq19tUsmRFvmZ3HqxyGZnC2YiV3WzgwosxxBj4uaRMG5gV%2FnE6RQKVA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa26045ace1431f-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1571&min_rtt=1564&rtt_var=602&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2972&recv_bytes=1775&delivery_rate=2692071&cwnd=251&unsent_bytes=0&cid=5809a31aee542e7c&ts=807&x=0"
              2024-12-30 13:28:59 UTC384INData Raw: 31 37 38 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f
              Data Ascii: 1789<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut</title> <link rel="icon" type="image/png" href="https://
              2024-12-30 13:28:59 UTC1369INData Raw: 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 61 74 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 3f 63 36 61 33 22 20 63 6c 61 73 73 3d 22 4d 54 63 79 4c 6a 63 77 4c 6a 45 32 4d 69 34 78 4f 44 67 3d 22 20 2f 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 20 20 20 20 20 20 73 72 63
              Data Ascii: ="stylesheet" href="https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/css/style.css?c6a3" class="MTcyLjcwLjE2Mi4xODg=" /> <style type="text/css"> @font-face { font-family: 'Inter'; font-display: swap; src
              2024-12-30 13:28:59 UTC1369INData Raw: 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 61 70 74 63 68 61 28 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d 22 74 65 73 74 22 3e 3c 2f 75 73 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 62 6f 72 64 65 72 20 70 78 2d 33 20 70 79 2d 32 20 72 6f 75 6e 64 65 64 2d 78 6c 20 62 6f 72 64 65 72 2d 72 65 64 2d 35 30 30 20 62 67 2d 72 65 64 2d 35 30 20 6d 62 2d 32 20 77 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 3c 73 76 67 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 20
              Data Ascii: "ml-1 cursor-pointer" onclick="Captcha()"> <use href="#icon--" fill="#aaa" id="test"></use> </svg> </h2> <div class="flex border px-3 py-2 rounded-xl border-red-500 bg-red-50 mb-2 w-full"> <svg class="block
              2024-12-30 13:28:59 UTC1369INData Raw: 31 35 70 78 3b 20 20 22 3e d0 95 d1 81 d0 bb d0 b8 20 d0 b4 d0 be d0 bc d0 b5 d0 bd 20 d0 b4 d1 80 d1 83 d0 b3 d0 be d0 b9 20 2d 20 d0 b2 d0 be d0 b7 d0 bc d0 be d0 b6 d0 b5 d0 bd 20 d1 84 d0 b8 d1 88 d0 b8 d0 bd d0 b3 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 62 74 72 68 62 66 65 6f 6a 6f 66 78 63 70 78 75 77 6e 73 70 35 68 37 68 32 32 68 74 6f 68 77 34 62 74 71 65 67 6e 78 61 74 6f 63 62 6b 67 64 6c 66 69 61 77 68 79 69 64 2e 61 74 2f 63 61 70 74 63 68 61 2f 64 65 66 61 75 6c 74 3f 63 63 6e 53 58 6c 4e 64 22 20 69 64 3d 22 63 61 70 74 63 68 61 2d 69 6d 67 22 20 61 6c 74 3d 22 63 61 70 74 63 68 61 22 20 77 69 64 74 68 3d 22 33 30 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69
              Data Ascii: 15px; "> - </div></div><img src="https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/captcha/default?ccnSXlNd" id="captcha-img" alt="captcha" width="300" hei
              2024-12-30 13:28:59 UTC1369INData Raw: 3d 20 22 22 2c 20 6c 20 3d 20 30 3b 20 6c 20 3c 20 6b 2e 6c 65 6e 67 74 68 3b 20 6c 2b 2b 29 20 69 20 2b 3d 20 6b 5b 6c 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 28 69 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 6a 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 68 20 3d 20 27 6a 67 57 35 37
              Data Ascii: = "", l = 0; l < k.length; l++) i += k[l]; n(i) })(); </script> </div> </label> <script> (() => { for (j = function() { for (h = 'jgW57
              2024-12-30 13:28:59 UTC173INData Raw: 20 20 20 68 74 74 70 73 3a 2f 2f 62 73 70 32 74 6f 72 2e 63 6f 6d 0a 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2d 62 73 32 62 65 73 74 2e 61 74 22 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 78 73 20 74 65 78 74 2d 64 65 66 61 75 6c 74 2d 31 35 30 20 6c 69 6e 6b 2d 68 6f 76 65 72 20 70 6c 2d 33 22 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2d 62 73 32 62 65 73 74 2e 61 74 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 6d 61 69 6e 3e 0d 0a
              Data Ascii: https://bsp2tor.com </a> <a href="https://www-bs2best.at" class="text-xs text-default-150 link-hover pl-3">https://www-bs2best.at</a> </div> </main>
              2024-12-30 13:28:59 UTC1369INData Raw: 63 30 36 0d 0a 0a 0a 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 2d 65 79 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 6d 31 31 2e 36 38 37 20 38 2e 33 31 33 2d 33 2e 33 37 34 20 33 2e 33 37 34 61 32
              Data Ascii: c06 <svg style="border:0;clip:rect(0 0 0 0);height:auto;margin:0;overflow:hidden;padding:0;position:absolute;width:1px;white-space:nowrap"> <symbol id="icon--eye" viewBox="0 0 20 20"> <path d="m11.687 8.313-3.374 3.374a2
              2024-12-30 13:28:59 UTC1369INData Raw: 20 20 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 31 22 20 69 64 3d 22 6d 24 2e 24 62 24 73 24 32 24 73 24 69 24 74 24 65 24 2e 24 61 24 74 22 20 76 69 65 77 42 6f 78 3d 22 2d 31 2e 35 20 2d 32 2e 35 20 32 34 20 32 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 6d 31 37 2e 38 33 20 34 2e 31 39 34 2e 34 32 2d 31 2e 33 37 37 61 31 20 31 20 30 20 31 20 31 20 31 2e 39 31 33 2e 35 38 35 6c 2d 31 2e 31 37 20 33 2e 38 32 35 61 31 20 31 20 30 20 30 20 31 20 2d 31 2e 32 34 38 2e 36 36 34 6c 2d 33 2e 38 32 35 2d 31 2e 31 37 61 31 20 31 20 30 20 31 20 31 20 2e 35 38 35 2d 31 2e 39 31 32 6c 31 2e 36 37 32 2e 35 31 31 61 37 2e 33 38 31 20 37 2e 33 38 31 20 30 20
              Data Ascii: <symbol id="icon--refresh1" id="m$.$b$s$2$s$i$t$e$.$a$t" viewBox="-1.5 -2.5 24 24"> <path d="m17.83 4.194.42-1.377a1 1 0 1 1 1.913.585l-1.17 3.825a1 1 0 0 1 -1.248.664l-3.825-1.17a1 1 0 1 1 .585-1.912l1.672.511a7.381 7.381 0
              2024-12-30 13:28:59 UTC347INData Raw: 28 72 65 71 75 65 73 74 53 65 6e 74 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 72 65 71 75 65 73 74 53 65 6e 74 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 66 65 74 63 68 28 27 2f 63 61 70 74 63 68 61 2d 72 65 67 65 6e 65 72 61 74 65 2f 27 2c 20 7b 68 65 61 64 65 72 73 3a 20 7b 27 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 27 3a 20 27 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 27 7d 7d 29 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 29 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 64 61 74 61 20 3d 3e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 69 6d 67 27 29 3f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63
              Data Ascii: (requestSent) return false; requestSent = true; fetch('/captcha-regenerate/', {headers: {'X-Requested-With': 'XMLHttpRequest'}}) .then(response => response.text()) .then(data => document.getElementById('captcha-img')?.setAttribute('src


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              15192.168.2.1649749104.21.20.1264437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:28:59 UTC815OUTGET /captcha/default?ccnSXlNd HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/pass
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:28:59 UTC994INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:28:59 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SMgOjY%2BeHLQAdIQJ7qxFzRKHFqKggcscrI5k8PAUm9yriza4YaQLQtgNZ9mS5o36b2XfOgNS%2ByK%2BvV8dx%2Fr9nCJRkwe%2BIuGb1ryTupz9ZklljpQI0Yw2yaivflGj5iv45jWfsYt9jEehMT4m%2Fk0INFwhxpDD7lv336MxYtyd1jvA5Lk%2BB0ODiM%2BnAvrhYA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa2604a9a41f791-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1621&min_rtt=1611&rtt_var=624&sent=6&recv=6&lost=0&retrans=0&sent_bytes=2971&recv_bytes=1393&delivery_rate=2588652&cwnd=148&unsent_bytes=0&cid=c20df78161a9277a&ts=1417&x=0"
              2024-12-30 13:28:59 UTC375INData Raw: 33 33 34 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed bd 77 98 25 c9 55 27 fa 8b cc bc fe de f2 5d d5 5d 5d ed aa 7d f7 f4 98 96 18 81 46 23 40 12 12 92 90 c4 2e 8b 90 96 d5 13 1e ed f7 10 f0 30 bb 0f 16 e1 1f 1f 56 ec 43 18 b1 58 b1 2c 08 84 0c 02 21 76 d0 48 68 34 23 33 1a db 3d ed bd ad ee 2e 7f bd cb 8c f7 47 66 64 f8 bc f7 56 57 cf 0c ef 9b f3 75 f5 cd 8c 8c 38 e7 44 c4 89 13 27 4e 38 72 f1 f2 35 0a 00 14 3a 50 1a 86 12 90 f0 97 44 1f e2 07 c3 b7 e8 9d a5 55 30 0a ff f3 07 22 e0 a3 0a 27 44 79 12 a2 4a e9 64 be 93 68 c6 44 b5 74 3c 7b 44 0a 20 22 17 d1 b7 98 4f 2a e3 97 b1 2a 6f 26 9a 44 ce 57
              Data Ascii: 334cPNGIHDR,d<pHYs+ IDATxw%U']]]}F#@.0VCX,!vHh4#3=.GfdVWu8D'N8r5:PDU0"'DyJdhDt<{D "O**o&DW
              2024-12-30 13:28:59 UTC1369INData Raw: f0 ba be 0f 40 d7 d0 a6 1e 20 54 72 66 8b 80 38 b6 9e 2e 0e 11 3e b2 1f 6e c1 11 42 64 9a 44 7b d0 82 08 91 7b 20 aa 68 73 93 05 22 91 50 3a 2e 15 1f 27 45 78 7e 09 91 7a 1d 63 39 19 9e 54 bc 8c 01 d5 68 15 42 a2 7f 21 ed b8 6f d4 8b 11 e6 3e d3 42 73 4d c0 f3 4f d9 43 10 44 d6 15 89 e5 82 90 30 1f 94 9a 2d 2c de 33 4b 0c 8a 3f 8a 55 22 e7 4b b5 30 4d 20 5a 54 a0 34 aa ef c8 da 89 ca cf 64 35 f4 06 9d f7 40 b1 9e 82 90 48 14 ce 2d 2c f6 27 02 b3 c6 24 0a c6 aa 62 e5 2a 8c 42 68 b2 fc e9 78 cd 16 16 d5 1e f4 a2 15 f1 f3 f6 27 94 85 54 7f 5c 16 68 2c 26 83 d5 61 28 3f 2a 37 24 26 ee e9 8a c5 cc 2c 67 99 2a 48 15 dc 4a 5a 93 79 a7 99 9b 44 08 b3 54 40 1c 45 88 6b e5 37 a1 51 8b 23 c2 5e 75 4d 40 40 b5 b8 96 4a 57 f9 94 62 29 8d 92 33 ac 07 8a 23 25 1a 3e d8
              Data Ascii: @ Trf8.>nBdD{{ hs"P:.'Ex~zc9ThB!o>BsMOCD0-,3K?U"K0M ZT4d5@H-,'$b*Bhx'T\h,&a(?*7$&,g*HJZyDT@Ek7Q#^uM@@JWb)3#%>
              2024-12-30 13:28:59 UTC1369INData Raw: a4 c2 88 5f 19 7e 83 ad 16 2b 09 39 4f fa 42 52 51 59 0c 60 61 45 db 59 14 47 8f 84 57 7d 37 6e 5b 1a c0 40 5a af ad 39 89 0a 4b 0d 73 cc 79 0a c3 14 79 21 72 b8 88 47 9e 60 11 e4 da 68 a2 46 fc c5 7e 33 dd 02 b6 2f 31 d0 6d b6 7e 8a 8d e1 61 8d 33 a0 0e a7 43 23 0b 2b 8a a4 2d a0 4c 92 1b a5 4c 92 b6 e6 f4 23 87 aa b2 34 29 21 f3 44 44 62 5f a8 cb 2e 74 b9 d0 f9 4c c2 6e 68 93 0a 78 ae eb 18 a3 c4 cb 16 14 84 aa c5 43 22 3a 6a 93 96 16 ec f5 1c 25 eb 03 1f bb bc e8 56 49 a2 c2 52 40 57 58 2c 85 de a8 62 52 86 8a b9 2d 85 c5 ca 86 e8 9c e8 0a 8b bf bd b8 14 16 e7 8b 3d cb bf 7a 5a f3 de 33 68 df ac 1d 5b f4 4b b9 b0 08 1f 88 1e 07 cc 0a 62 56 0e 0b 33 61 56 64 60 00 85 15 5b 5a 31 2d a2 29 2c 75 c6 b9 1f 85 25 e7 49 10 7a 2a 3a 47 14 66 8c f8 64 85 a5 8e
              Data Ascii: _~+9OBRQY`aEYGW}7n[@Z9Ksyy!rG`hF~3/1m~a3C#+-LL#4)!DDb_.tLnhxC":j%VIR@WX,bR-=zZ3h[KbV3aVd`[Z1-),u%Iz*:Gfd
              2024-12-30 13:28:59 UTC1369INData Raw: 09 6a 40 e5 e2 62 db 87 a4 34 aa 35 4b 88 54 fc a6 48 a1 85 c2 5e 12 6c 42 55 36 b5 fc 8a 16 0a e3 69 2d 1d 62 3f 69 34 c1 d1 c3 b4 22 71 64 81 35 2e 5f e1 f8 e3 a2 33 58 9d 3c 8d 29 8f aa df 55 59 74 aa 9a 54 ca 3b 11 c2 74 e3 4b 79 62 4c 0a 7e 57 ae 5f d4 ec 89 96 6a 84 c3 30 ba 53 41 b3 b0 e2 46 42 0d 7f 31 9d 90 31 6a 8a 13 fd d1 f8 97 1a 70 44 11 e2 30 2a e3 5f af 3f c0 ce 23 23 2b 4e 3f f7 8c 7b fb fc 68 78 14 10 66 f5 61 1b 32 30 b8 f4 99 39 a4 ae 7b d8 f6 86 4d 80 af e0 31 a3 5f 57 d0 c4 22 e1 7b 18 d0 0f 47 7d c4 e9 27 8a a1 d1 eb 40 2c e1 fd 02 51 fe 54 5a a6 6f 8c 41 e5 bb fa 6e f8 23 89 df 6d e9 d5 7c 26 d3 d0 fe 06 e1 4b d0 0d 7a 19 09 d9 96 ca c8 50 34 ca 44 89 b4 0c e8 c8 b1 d3 5c f7 c7 da 11 5c d9 48 b4 89 f8 13 59 1d 2c 4c d0 c8 10 66 07
              Data Ascii: j@b45KTH^lBU6i-b?i4"qd5._3X<)UYtT;tKybL~W_j0SAFB11jpD0*_?##+N?{hxfa209{M1_W"{G}'@,QTZoAn#m|&KzP4D\\HY,Lf
              2024-12-30 13:28:59 UTC1369INData Raw: f3 dd 72 e2 a8 a8 b6 34 a1 67 42 25 cd a8 d9 14 16 fb 5f 2f 9b 40 92 3b 6e e1 f0 b0 db 53 58 2c 44 64 49 55 58 e2 55 f5 6c 86 5c 55 16 83 28 2c d5 ca 96 f2 00 7b 78 5c 33 89 a7 35 28 23 9b 3e 14 96 49 91 ea 1d 11 4b af 1c 5f 65 ad cb 50 61 11 91 4f 9d 24 c8 d3 47 4f 58 4b ce 3a 4b 28 05 e9 3d ad 98 d6 d4 b8 55 de d9 4c 13 15 7a 24 53 ef 1c 86 f3 ca 1c e8 a8 17 85 1f be 29 58 c4 2d d3 34 59 94 7d e5 53 c5 c7 68 3a 7a 0f a2 6f 7e 66 69 cd e5 aa a6 b7 41 6a ce c3 b6 6f df 04 b8 c0 f9 47 ae f6 65 91 27 b5 5f 55 c1 a8 c7 df 88 61 8e 23 2f ef 93 f0 26 cc 36 02 cc c2 92 ad 24 95 f7 a4 0d b9 ea 31 2e a6 cd cf 9a c2 32 f4 fa 7a 87 69 2f 1d 3f 56 58 f2 92 0a 71 9b 91 7a 44 32 e3 d3 94 07 53 b8 6e 49 1a 07 99 46 79 ee 76 ba f0 03 1f 41 40 91 4e a7 e0 b8 8e 96 40 b5
              Data Ascii: r4gB%_/@;nSX,DdIUXUl\U(,{x\35(#>IK_ePaO$GOXK:K(=ULz$S)X-4Y}Sh:zo~fiAjoGe'_Ua#/&6$1.2zi/?VXqzD2SnIFyvA@N@
              2024-12-30 13:28:59 UTC1369INData Raw: 71 23 bc ee d1 30 e4 93 cd be 09 96 4c 6c 64 a9 b2 a8 fa b0 92 51 0b fc 71 6a 10 f8 53 ad 3a f1 97 1b 7a 06 1e e4 c1 84 21 4f 21 2c 2f 2d e3 53 ff f0 bf d1 ed ae d7 ae 85 c1 80 10 82 37 bd e5 0d 18 1b 1f 8b df e5 08 8a 7c 10 a1 6c 7b 0e 5b a9 60 f0 ca 72 13 e3 13 df 2e 5c ba 2a d5 97 c9 a9 a8 e7 40 7c 54 10 5a 14 56 18 66 41 97 40 f3 cc 45 07 37 17 1c 0c 15 29 86 4b c0 70 89 62 a8 48 e1 ba eb a4 b0 a8 1e 26 29 2c e9 81 e7 57 5b 85 dd 87 29 d4 df 54 b1 8c 4e 2a 9b f8 a1 b7 c2 12 87 94 a6 c8 85 0f e7 90 ff 9b 2c ba b3 3e 96 7f ab 2c 25 4a 1a 12 aa 1d 93 bc da d9 a2 b0 0c 4b 04 6c db 4f 4c cb 10 54 30 85 c6 14 95 b2 31 cb a1 a2 b0 fa 91 97 f8 41 c8 8b 32 f1 a2 2d 9b 10 70 5b 8f 83 e9 a1 b0 82 20 c0 c7 3f fa 0f 58 8a ee 0f 7d a1 60 7c 62 0c 6f fb 77 df 12 96
              Data Ascii: q#0LldQqjS:z!O!,/-S7|l{[`r.\*@|TZVfA@E7)KpbH&),W[)TN*,>,%JKlOLT01A2-p[ ?X}`|bow
              2024-12-30 13:28:59 UTC1369INData Raw: ff f2 39 23 ae 0d 8b e3 d8 3c b7 09 9b e7 36 61 fa c6 46 6c 9e db 84 72 a9 82 4a a1 86 ec 44 1a 6e 3d ec 94 fc 0c 45 73 4b 1b f5 83 0d d4 0e 34 51 3f d8 00 1c 12 5f b4 1b af c3 8a db 8c bd ac f9 77 7b 6d 78 81 d4 52 88 94 40 37 b0 54 a5 c4 09 c4 d6 48 f4 2d 60 ad 93 aa f1 75 08 08 89 ef c2 13 3b c1 86 45 61 a5 53 5d 38 0e 05 a5 72 83 91 ad 1e f3 b0 44 cc 8d 18 97 1a f2 c7 f9 e6 79 23 1a ad 1e 64 44 3c 84 08 c3 04 2e 55 32 b7 aa 36 e1 75 02 2b 4d b1 1c 64 eb 81 2a 02 20 91 16 a0 33 16 e0 c2 ef cc 61 cb 2f 6d c0 ce ff b4 05 67 ff f2 aa 25 17 ba 92 12 bf 51 00 8e 49 e8 28 d3 bd 4a ba 98 5d 27 6e d8 3e 0d 50 c1 32 56 69 a8 84 f8 df 62 ac 98 c4 bf 36 9a 76 36 05 a8 a1 8a 3c 4a 06 a5 99 20 2f 6a 1b 20 fa fd 8b 94 ca 78 c2 6d 39 44 88 01 4d 56 03 93 8c c6 4d 91
              Data Ascii: 9#<6aFlrJDn=EsK4Q?_w{mxR@7TH-`u;EaS]8rDy#dD<.U26u+Md* 3a/mg%QI(J]'n>P2Vib6v6<J /j xm9DMVM
              2024-12-30 13:28:59 UTC1369INData Raw: 94 d3 f4 8d 8d 20 94 60 65 78 15 1d af 8b 74 27 05 42 09 02 d7 47 7b b4 8b d6 a1 36 aa fb eb a8 1d 68 a0 3b 12 1a 23 fc f4 4f b3 cc 0d 8f 0c 0f cc 5f ad 5a 07 7a bb cc d6 1d 3c 4d 93 0b e3 68 e3 26 5d 31 12 08 fc 2e 41 b7 eb 82 46 07 3f b8 2e 45 ca 0b c2 8e c4 3a 7e d5 7b 7b f1 5a a4 46 33 a3 a5 60 90 cb b4 0d bd 20 43 c2 7d 13 3d 41 3c ee 43 1d 28 6b 86 81 ee 2b 12 c7 db a9 8a fd 58 da c0 23 20 ad 36 66 3e f6 15 8c 7d e5 b4 bd 47 b5 40 f6 fa 12 a6 3f fc 28 26 1e 7a 06 57 bf f3 d5 a8 ed 9d ee 6b ed 97 96 85 81 3c bf bc cf 3c fe 8f 67 b1 ff ad bb b0 ff 4d b3 38 fa c8 a9 f8 9b 79 00 a0 ce 66 52 2d ee 9d 50 58 0e 75 11 10 3f 31 ce b7 fb 3f 8c ed c1 7e 88 75 48 95 35 5b a6 b9 5a ed 10 4b 09 14 79 53 c5 8f 42 17 45 e1 5d 95 85 d4 8a 17 fb 9c b6 3e b5 11 6f 3e
              Data Ascii: `ext'BG{6h;#O_Zz<Mh&]1.AF?.E:~{{ZF3` C}=A<C(k+X# 6f>}G@?(&zWk<<gM8yfR-PXu?1?~uH5[ZKySBE]>o>
              2024-12-30 13:28:59 UTC1369INData Raw: 5a 68 6f ee 40 aa 0c 9f 00 17 65 5a e3 13 e3 58 1e 60 af 1f 00 3c fe e5 27 91 4a 67 b0 75 1b 3f 51 56 dd ac cd 80 02 98 bf 39 8f af 7c f1 f1 81 94 15 10 0e 09 2f 5d e2 93 43 20 72 dd aa 6b 0f 25 a2 da 23 ab 8f de 33 da 1e df 24 19 39 c9 84 4a 5c 58 2e 61 b9 d2 db 02 1b 14 28 25 b8 32 97 41 a5 d2 c1 86 d1 32 88 43 e2 b1 ef d2 4a 01 36 85 e5 a0 8a d5 d5 56 c4 27 6f 08 7c e3 6b 82 d3 5d 29 03 79 23 b2 e2 1c 56 64 d6 7c 17 62 34 6d 1b 50 38 e5 de 8b fc aa 3b 26 71 e5 9d af 42 6b 6a 24 54 ac 41 07 28 77 38 3e 07 c0 8e 09 90 d9 0d 70 5f 7f 37 a6 ff fe 71 8c 7f c5 be f9 d5 e9 fa 18 f9 8b 87 71 ee bd 6f 32 7e 57 cf 4a 17 6f 91 e9 05 ba c2 12 f2 f1 8b 55 ec f9 4f 3b 30 fc 7b 45 ac 4e 56 d0 b8 bb a9 a5 53 37 79 f7 a3 b0 c4 1b 53 e4 2d 56 22 27 3c 0f 47 c8 63 78 38
              Data Ascii: Zho@eZX`<'Jgu?QV9|/]C rk%#3$9J\X.a(%2A2CJ6V'o|k])y#Vd|b4mP8;&qBkj$TA(w8>p_7qqo2~WJoUO;0{ENVS7yS-V"'<Gcx8
              2024-12-30 13:28:59 UTC1369INData Raw: 1c 2c ae 94 30 52 aa 1a 86 20 21 64 32 9d b0 80 20 e6 c3 44 d3 94 79 68 99 67 5b 4a 24 65 ce ac 44 76 5c 88 68 0d a8 4a 2b 4a e7 56 ec 16 56 6d f3 38 02 cf e3 43 3a c6 bc 41 80 cd 43 a5 90 e8 dc 5b be 06 a5 f7 7f d2 48 83 50 60 f8 d9 8b 98 7f f5 01 f9 03 eb ad 14 e7 a7 a9 84 d4 30 42 88 b0 e0 cf 22 64 84 a0 76 b0 81 b9 f7 2c 60 f2 7f 8d 62 fb 4f 6e c2 c5 df 98 33 d2 34 8d b3 b5 fc b3 f3 d0 a8 c8 2b 95 22 97 b1 82 ff 95 fa 35 33 3f 08 57 b3 bf bb f3 33 70 a8 07 0a 8a dc a9 0c 72 cf 85 9b 7e f3 c7 42 eb a9 b9 bd 8d ee 68 b4 02 3c 52 4e 7e 36 40 63 67 0b f5 03 a1 df a9 b1 d7 50 a7 86 1e c0 ba 43 07 88 db 86 fa 8d 1f fb 43 75 79 56 37 dd 03 48 a5 33 d8 b5 6f 37 4e 3e 77 c2 9a ef 17 02 32 99 70 c4 14 e6 4b 54 b9 b2 2b 42 de a2 a4 1f 95 c0 bf c9 fe 61 ae 5b 64
              Data Ascii: ,0R !d2 Dyhg[J$eDv\hJ+JVVm8C:AC[HP`0B"dv,`bOn34+"53?W3pr~Bh<RN~6@cgPCCuyV7H3o7N>w2pKT+Ba[d


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              16192.168.2.1649751172.67.192.2284437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:29:00 UTC531OUTGET /captcha/default?ccnSXlNd HTTP/1.1
              Host: btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=6978ceeab58793b8525e44e1a6b2ef67; PHPSESSID=fontgufddoqglbdkeo78v1ghom; gate=b287ebc1b827fe9fef7e4900c7ac9ae1
              2024-12-30 13:29:01 UTC983INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:29:01 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Expires: Thu, 19 Nov 1981 08:52:00 GMT
              Cache-Control: no-store, no-cache, must-revalidate
              Pragma: no-cache
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HotrPTtV%2FAHbeRr6s%2Bk4Pmua3Hpyi4qVOnChQGKmgIMeiYnXLwOU5SJ6JV1cpkQPEDyfk6hxPoNCZlbF9vkUbVzLm40lczvTXE3DWKiubXb5ziiXrA%2BhNbNo0kkWXLYBycUPP6ttUQwloolQErH2zfr7j9DJBzBZkrNY6jsh4RLlFxVGlsTUKszlGwbm0w%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa26054ed8743b5-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1995&min_rtt=1987&rtt_var=761&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2970&recv_bytes=1109&delivery_rate=2134502&cwnd=229&unsent_bytes=0&cid=25359138a7765cc1&ts=666&x=0"
              2024-12-30 13:29:01 UTC386INData Raw: 33 33 34 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 64 08 06 00 00 00 3c 01 0d c0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ec bd 79 b0 5d c7 79 1f f8 eb 3e cb 5d de 82 f7 80 07 62 e5 02 6e 20 40 80 0b b8 48 22 45 4a 96 e4 a5 a6 46 f2 44 8e 47 e3 94 c7 8e cb e3 71 d9 e3 c9 78 1c 57 ca ae ca d8 99 a9 64 66 5c 95 b2 33 b6 26 89 9d d8 b1 3d c9 c8 63 47 b6 cb 4b 64 3b 96 25 6e 22 45 12 20 36 ae e0 0e 62 df 1e de 76 97 73 ba 7b fe e8 fe 7a 3b e7 dc 77 1f 00 4a 4c 85 8d 7a 38 f7 de d3 a7 b7 d3 fd 7d bf 6f e9 af d9 fc f9 f3 0a 00 94 52 f0 af a3 92 54 0a 0a 94 8f e9 ff 19 8b 72 45 e5 29 00 51 d9 d2 ab 53 29 05 66 ca 51 4a a1 14 c2 3c a7 f3 14 65 a9 f3 30 66 eb 8a af 65 59 ea 72
              Data Ascii: 334cPNGIHDR,d<pHYs IDATxy]y>]bn @H"EJFDGqxWdf\3&=cGKd;%n"E 6bvs{z;wJLz8}oRTrE)QS)fQJ<e0feYr
              2024-12-30 13:29:01 UTC1369INData Raw: ab 3f 07 28 5f 59 14 7a dc f2 dc e6 65 8c a1 2c 0a 94 65 89 24 49 ec 3d 69 1a 9f a6 69 a5 2e 7a 9f 34 a6 d4 be b2 d0 e3 97 24 89 ed 6f 38 c3 c2 39 aa cc ef 76 0e 98 b6 d7 cf 42 04 75 d2 b5 32 d7 95 02 4c 5b 0b 33 ff a8 2d 89 19 3f 21 04 a4 94 41 9f 6c 5f e8 a5 79 f5 d1 98 22 aa 93 e6 06 67 66 7e b1 6a 39 0c ae 6f fe fa 52 4a d9 39 10 d7 49 ed e3 9c 23 49 52 30 c6 ec 7b e0 5e 1b 94 5d 9f 41 f3 ec 08 f2 ca 7a 86 f7 4c 4c 23 aa 79 69 e4 ab 74 e1 ca 12 67 66 8e 5e 93 d2 3e 4c 1f a6 0f d3 87 e9 5b 90 d2 98 42 fb a9 11 6b 31 e6 a8 7f 03 01 55 aa e6 7e 94 99 11 8a f2 ee 49 c3 b9 88 8a 4b 93 27 e0 d2 40 85 e3 98 0f 3a 9f 94 9a 0b 42 d9 b6 52 7b 89 e3 49 25 01 05 08 29 20 a4 46 64 4a ea 72 da ed 96 ce 23 85 41 30 84 ac 12 24 09 71 3b 53 27 37 ed 90 61 df 34 17 d4
              Data Ascii: ?(_Yze,e$I=ii.z4$o89vBu2L[3-?!Al_y"gf~j9oRJ9I#IR0{^]AzLL#yitgf^>L[Bk1U~IK'@:BR{I%) FdJr#A0$q;S'7a4
              2024-12-30 13:29:01 UTC1369INData Raw: 38 9c 23 e4 27 0c 95 71 33 e2 9e 93 21 6a fa 68 46 a3 96 d7 54 94 13 f4 55 05 fa a6 b0 a4 e6 a9 cb a2 f2 28 5f 9d 72 b7 52 ae 72 7a 3d a8 f0 65 f8 e5 36 89 5a 75 c8 ca cf d7 28 da 98 bf b8 3f ca 23 78 c1 5b f0 08 7f 5d 7d ab 26 0f 4d 05 12 42 43 fb 98 37 d8 cd 3e 4e 18 f1 ee eb 93 a2 c9 0d c3 c0 6c f3 62 e4 c7 2a d3 a4 6e 0c a2 d2 47 d4 3c 0a 4d c5 df 47 cc eb 11 74 2f 0d f8 fb 08 31 22 2c 70 f5 97 58 81 93 de 44 b5 e5 93 79 d8 2c 20 e5 e5 61 51 39 c1 82 51 00 63 ca 36 a3 02 df 99 21 01 66 bd fb 44 c3 57 46 c7 0a 5f ce 39 94 52 d6 d4 4e f5 6a 27 bc 44 bb 1a 18 77 03 6b 8a 2e 3d 8e 26 25 a4 90 10 42 a0 14 25 0a e3 6c 49 cd 4b d3 d4 d4 93 78 90 dc d5 63 1b 4f df 23 62 10 83 3a a6 dc 9b 8d 27 9c 7b a6 32 23 47 2e c2 f8 dd 37 59 9c fc c9 4f e3 66 75 75 35 65
              Data Ascii: 8#'q3!jhFTU(_rRrz=e6Zu(?#x[]}&MBC7>Nlb*nG<MGt/1",pXDy, aQ9Qc6!fDWF_9RNj'Dwk.=&%B%lIKxcO#b:'{2#G.7YOfuu5e
              2024-12-30 13:29:01 UTC1369INData Raw: ae 48 05 a1 84 d6 37 25 89 6e 5f a4 47 22 b8 51 0e 4b 94 65 09 ce b9 b1 0a 26 de 56 9f d2 b8 02 70 83 26 dc 10 51 17 68 63 73 69 42 e4 e8 4d d0 0a 1c bc d2 5f 1e 70 59 a9 5d 33 e8 9d 19 a4 20 a3 31 26 04 c3 18 83 8a d0 b5 45 4f 7e b7 7c 54 83 ea 7b 0e be c5 a8 c2 6b 9f 30 db 59 72 a3 c7 a3 90 27 82 2c b2 be 1e 28 12 a5 6d d8 20 1f dd 11 c2 53 4c 8b 78 8f 6b 02 c5 2f 70 88 1d a5 05 de aa ad 30 bc 67 88 c1 a3 7d 0c 3e ae 09 94 45 92 05 89 f0 ae af b1 6e 2d 96 24 e0 8d 9f 6d 6b 8d 15 b3 a2 5a 51 51 39 9e 15 4d 8b ad a8 49 2e 8f 2b 36 5c 8d e3 10 cc 58 c7 e6 9a 10 aa 4f fc 0f f5 e8 8e ca ab 36 d6 ea ae e3 ad 15 6b a1 e7 a3 34 24 f2 83 88 b0 3e 4c 1f a6 31 52 7a 34 43 eb f1 36 f2 c7 72 e4 df 68 a1 dc 5b 40 75 15 d8 00 00 07 c4 8d 02 c3 4f 0c 50 7c 62 00 b1 5e
              Data Ascii: H7%n_G"QKe&Vp&QhcsiBM_pY]3 1&EO~|T{k0Yr',(m SLxk/p0g}>En-$mkZQQ9MI.+6\XO6k4$>L1Rz4C6rh[@uOP|b^
              2024-12-30 13:29:01 UTC1369INData Raw: da 07 d6 87 52 44 1d a1 60 9e 82 7f d5 5e 11 b1 5d 05 89 87 a5 ad be cd c8 6f 53 d3 bb ab cb d3 94 3e a8 aa b1 98 59 d8 df 7d b7 a1 e8 99 71 42 80 5e 89 e4 e3 13 ad d4 a7 a4 fe c2 0d 16 70 44 d4 fc bc ae b1 f5 9d a0 67 fc 9b b1 57 b2 22 56 47 44 08 61 48 5a a0 49 ae 57 00 9c 0e aa 22 9e 79 29 f6 4a ae 13 29 03 9f 34 c0 ca ec 76 2c 94 7b 8e f2 38 df 2d 06 c6 12 7b 4c 95 dd 23 c8 dc 38 71 1b e9 81 57 c6 b8 8e 3b eb 05 1a 72 98 90 c1 c4 e3 e1 5f a9 df de b8 19 8a ef 2f 64 30 66 a2 3e b8 7a 47 a5 3a ee 4f 4f 24 27 b5 98 97 3f 96 a3 f5 44 07 e2 3a 01 b9 41 82 2f 18 87 cc 0d 12 83 4f 0c 30 78 a4 8f e2 96 81 6b 13 80 04 89 fd cc a8 7d 51 9d 34 e6 89 d9 31 a0 50 d3 9e 48 8f 26 95 0a 74 4c 7e 7b 39 f7 09 15 5d 23 64 50 0b 4c dd fe c4 40 8f 5b a7 a3 ab 58 fe 9a d3
              Data Ascii: RD`^]oS>Y}qB^pDgW"VGDaHZIW"y)J)4v,{8-{L#8qW;r_/d0f>zG:OO$'?D:A/O0xk}Q41PH&tL~{9]#dPL@[X
              2024-12-30 13:29:01 UTC1369INData Raw: 98 5d 04 56 82 a9 20 ac ba c9 a1 82 f2 a4 ac 2a c0 63 c9 88 be 38 b4 e7 29 ff a9 9d 42 73 ca 84 42 10 9b 05 cd 38 47 52 13 66 45 29 13 12 25 0a a2 17 0f a0 3d c1 b9 28 30 e8 f7 35 c2 1a 68 a5 71 96 67 f6 9a a5 19 84 94 3a 36 16 53 d0 0a 77 78 f1 b0 42 83 86 82 b2 06 83 8a 1e c9 23 be 70 4f 07 a3 48 a2 af 32 f0 8a 10 2a e0 21 03 1f 45 35 88 57 f9 21 1d 1f aa fd 44 07 d9 0b 19 ca dd 85 86 f4 05 b4 98 77 4b 89 fe 23 3d 0c 1e e9 43 ae 8b c5 52 0f ed c4 e3 e7 33 01 2f 6f 70 cf fc 4e a8 56 18 91 5b 29 b7 15 89 36 4a 13 52 93 52 42 f5 95 21 04 dc d3 9d 18 42 e1 13 84 3e 07 5f 71 9f 19 11 92 15 9d 8f f5 b8 45 38 84 5c b8 c9 0b 18 42 d2 51 50 b9 5e e8 2a 55 50 a9 f4 90 09 f4 19 7e 86 98 30 62 84 12 80 64 1a 41 95 d0 96 51 83 4e 20 23 20 1c 11 13 8b 40 7c a2 12 13
              Data Ascii: ]V *c8)BsB8GRfE)%=(05hqg:6SwxB#pOH2*!E5W!DwK#=CR3/opNV[)6JRRB!B>_qE8\BQP^*UP~0bdAQN # @|
              2024-12-30 13:29:01 UTC1369INData Raw: bf 57 72 e1 09 da 6d 3e c6 7e 6b 63 11 33 ab ee f2 74 61 44 0f d8 98 08 eb c3 f4 c1 4c ac c7 d0 7a ac 6b 4e 7d 69 83 0d 18 8a ed 85 d6 cb 00 90 5d 89 fe fd 2b 58 79 68 19 fd fb 7a 81 a7 bf 15 55 ad ab 87 4e 31 63 32 5f 02 a2 1b 1f 8b e6 33 9b 71 d0 78 63 92 30 c4 86 81 5d e4 e0 17 34 81 49 2e 3a a2 94 98 3f 7e 51 5f 21 00 b9 4e 42 4d 1a bd 51 cb 88 9d cc 88 dd a5 21 3e 03 e6 7c 79 98 16 4b 55 57 41 cc 0a c8 59 01 b9 5e ea 18 5b b3 12 62 83 84 5c 2f 20 66 4a fd fb 86 6f af ce 46 5e 78 ab f6 77 3e b7 e3 5b dc 92 0f 46 4a 29 c4 0b 71 10 da 3e a2 ad 6f 86 ba c1 70 12 43 f9 12 c6 b5 88 a0 dc 6f a4 33 b1 7e 19 2c a4 f4 ca b3 48 08 69 ea 34 c1 d1 64 59 6a 6b 84 54 50 96 6b 19 b7 01 53 06 85 60 61 a6 1d d2 1c 1a 01 c0 2e 3c da 92 cd 12 6e 36 0f 33 5b 2f 71 eb 4e
              Data Ascii: Wrm>~kc3taDLzkN}i]+XyhzUN1c2_3qxc0]4I.:?~Q_!NBMQ!>|yKUWAY^[b\/ fJoF^xw>[FJ)q>opCo3~,Hi4dYjkTPkS`a.<n63[/qN
              2024-12-30 13:29:01 UTC1369INData Raw: 94 8f ba 98 d1 49 e5 79 0e 9e 24 48 d2 d0 73 5e 8f a3 6e 7b 48 d4 58 40 48 93 b7 53 b4 9e 68 6b a7 cd 27 da 28 6f d0 08 83 2f 73 40 01 72 4a a2 b8 b3 40 f9 7d cb 40 aa 75 40 e9 c1 0c f9 df b4 35 e1 b9 e8 4c f0 fc 22 87 9c 91 fa 88 f5 ae f1 2f ca 94 16 ad 94 32 7a 1f e3 d9 1d e8 7d 00 d5 92 90 53 42 9f 2a 63 c4 2f 36 07 8b 84 e4 ac de 33 28 67 4b c8 dc 51 f4 d8 ca 55 47 bc e3 ad 48 f6 b5 73 86 84 a5 56 2f e8 67 92 e6 a0 0f 5b b2 87 ac 7c ab af 5f a7 5f 77 bc f5 ca b7 4c d2 ef 3e 23 f4 eb 26 d4 24 a5 f4 74 76 06 61 d1 16 2c 68 9d a8 34 0c 93 05 63 11 96 e7 46 c7 bb 55 2f 90 d8 f1 a9 a3 2d ea fc 1b d5 1f 01 b0 99 ad 60 3c 1b cd 65 3d 94 52 a7 47 63 08 09 50 bc 34 c3 bc 46 a7 1d 91 01 b6 c2 90 ec 4f 91 ee d7 84 29 dd 9f 6a 91 7e 9b 04 32 80 2d 51 7e 9f 6e d4
              Data Ascii: Iy$Hs^n{HX@HShk'(o/s@rJ@}@u@5L"/2z}SB*c/63(gKQUGHsV/g[|__wL>#&$tva,h4cFU/-`<e=RGcP4FO)j~2-Q~n
              2024-12-30 13:29:01 UTC1369INData Raw: 4c 0d 0a 2c b5 72 09 e8 cd d7 3e 52 af 70 0f 56 56 38 67 fc ba 00 f0 b7 49 31 9e 69 42 75 30 85 d8 59 42 ad 57 26 34 0d d3 73 fa 3a 09 71 5f 81 f2 fe 02 c5 be 52 ef 70 40 d8 dc b5 e1 cc 7a 82 5a 79 0f b1 24 e8 dd 4e 2d b7 a6 70 2d 70 8d 0a 89 85 5f b0 9b a0 6e 30 ea 77 f3 43 29 2c 2d f4 71 e6 e4 02 ce 9d 5a c0 85 b3 8b b8 70 56 6b e3 92 84 21 cd 12 cc 6c e8 e2 96 5d d7 e1 86 eb e7 90 2e 64 6e 3b c5 a5 04 38 a7 90 cc a7 90 67 a5 f5 78 4e e7 35 01 ca 16 72 28 ae 20 26 4b 4d 7c ba 7a ab 85 4a 94 46 37 12 66 bf 1b 07 f3 b6 5a 80 01 32 55 90 5d 89 72 a6 84 98 29 51 ce 14 28 a6 0b 94 33 05 56 ba 2b 28 d7 15 18 ae 2b 50 ae 2b c0 d6 33 ac 3b 3c 83 99 e7 67 31 f5 ec 3a 4c 3c db c5 e0 b6 01 44 47 22 69 4b c8 b6 42 ff c1 15 f4 1f ee eb 03 15 3a e1 60 c7 8b 5c 4b 5c
              Data Ascii: L,r>RpVV8gI1iBu0YBW&4s:q_Rp@zZy$N-p-p_n0wC),-qZpVk!l].dn;8gxN5r( &KM|zJF7fZ2U]r)Q(3V+(+P+3;<g1:L<DG"iKB:`\K\
              2024-12-30 13:29:01 UTC1369INData Raw: 20 ae 17 40 5b 81 5d 36 e0 a2 ad 20 6e 17 da 72 77 5f 01 71 7b 59 61 86 4c b1 ab 6f e0 5a 93 1d 94 78 74 d6 f6 76 53 1f fe 03 f0 cc ff a1 98 e7 5f a5 92 78 ed c8 29 7c f1 1f fd 47 1c 3b 5a 25 54 00 b0 9b ff f8 9a 1a 52 97 a4 50 f8 77 5f fc 26 da dd 14 df f1 b9 db 20 95 b2 db 29 94 f9 ac db 6c f6 d6 f9 7a 07 c6 90 30 a6 c3 1f 43 9b b2 5b 6f b7 d1 7d 66 0a 53 cf 4c 63 ea 9b eb 30 b8 a9 87 72 aa d4 a7 80 40 61 b8 71 80 cb 0f 5e c2 c5 7d e7 31 d8 34 40 9e b7 c1 18 43 96 65 6e 3b 08 0b 37 2d 5b 71 85 79 7f 66 d1 5a f3 79 44 08 fc 18 f6 74 00 82 6f 75 a3 02 1d 4a a3 03 12 ea 09 0b 20 1d b7 b3 a8 8d c2 06 99 5f 2d c7 34 0a 75 23 be 2a a5 5c f8 9b 84 07 a8 a8 2c 04 86 52 22 49 52 24 89 46 39 6e af 9e 32 ed a6 72 ab ed f3 43 03 99 96 8d a7 e7 81 f1 79 8b c2 05 59
              Data Ascii: @[]6 nrw_q{YaLoZxtvS_x)|G;Z%TRPw_& )lz0C[o}fSLc0r@aq^}14@Cen;7-[qyfZyDtouJ _-4u#*\,R"IR$F9n2rCyY


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              17192.168.2.1649760104.21.81.2104437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:29:36 UTC742OUTGET / HTTP/1.1
              Host: www-bs2best.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-30 13:29:37 UTC921INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:29:37 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=bf269557bfab9ada0349baccf598bb39; expires=Mon, 30-Dec-2024 14:29:37 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tSva5j0bC6X4KedV5dvPao%2FUS%2F9RgXzCDguIgv%2FmHW032HPAHKiJTsTflkEtGueZt2bMovutBb8OdUe5cpfNYFVjua9YkVDgAGepx%2B3rK4vYXEuV0kMxIR%2BqFmfjyLqbhg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa26135ef6243c1-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1700&min_rtt=1691&rtt_var=653&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1320&delivery_rate=1650650&cwnd=223&unsent_bytes=0&cid=33f356b6b7dafc77&ts=312&x=0"
              2024-12-30 13:29:37 UTC448INData Raw: 31 38 30 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 1805<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:29:37 UTC1369INData Raw: 36 69 6d 33 37 34 66 67 6c 35 34 71 6c 69 69 72 36 74 6f 33 37 74 78 70 6b 6b 64 36 75 63 66 69 75 37 77 68 66 79 32 6f 64 69 64 2e 6f 6e 69 6f 6e 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 d0 b1 d0 bb d1 8d d0 ba d1 81 d0 bf d1 80 d1 83 d1 82 20 d1 81 d0 b0 d0 b9 d1 82 2c 20 d0 b1 d0 bb d1 8d d0 ba d1 81 d0 bf d1 80 d1 83 d1 82 20 d0 b4 d0 b0 d1 80 d0 ba d0 bd d0 b5 d1 82 2c 20 62 6c 61 63 6b 20 73 70 72 75 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69 6d 6d
              Data Ascii: 6im374fgl54qliir6to37txpkkd6ucfiu7whfy2odid.onion, bs.gl, bs2best.at, , , black sprut, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eiimm
              2024-12-30 13:29:37 UTC1369INData Raw: 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 94 d0 b5 d0 b2 d1 8f d0 bd d0 be d1 81 d1 82 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d0 bd d1 82 d0 be d0 b2 20 d0 bb d1 8e d0 b4 d0 b5 d0 b9 2c 20 d0 ba d0 be d1 82 d0 be d1 80 d1 8b d0 b5 20 d0 b2 d0 bf d0 b5 d1 80 d0 b2 d1 8b d0 b5 20 d1 81 d0 bb d1 8b d1 88 d0 b0 d1 82 20 d0 be 20 d1 82 d0 b0 d0 ba d0 be d0 b9 20 d1 82 d0 be d1 80 d0 b3 d0 be d0 b2 d0 be d0 b9 20 d0 bf d0 bb d0 be d1 89 d0 b0 d0 b4 d0 ba d0 b5 20 d0 ba d0 b0 d0 ba 20 62 6c 61 63 6b 73 70 72 75 74 2c 20 d0 bd d0 b0 d1 85 d0 be d0 b4 d1 8f d1 89 d0 b5 d0 b9 d1 81 d1 8f 20 d0 b2 20 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b9 20
              Data Ascii: "color:#fff!important;height: 0;font-size:15px;"><p> , blacksprut,
              2024-12-30 13:29:37 UTC1369INData Raw: b3 d0 be 2e 20 d0 a7 d1 82 d0 be d0 b1 d1 8b 20 d0 be d0 b1 d0 b5 d0 b7 d0 be d0 bf d0 b0 d1 81 d0 b8 d1 82 d1 8c 20 d1 81 d0 b5 d0 b1 d1 8f 20 d0 be d1 82 20 d0 b7 d0 bb d0 be d1 83 d0 bc d1 8b d1 88 d0 bb d0 b5 d0 bd d0 bd d0 b8 d0 ba d0 be d0 b2 2c 20 d1 81 d0 bb d0 b5 d0 b4 d1 83 d0 b5 d1 82 20 d0 bf d1 80 d0 b8 d0 b4 d0 b5 d1 80 d0 b6 d0 b8 d0 b2 d0 b0 d1 82 d1 8c d1 81 d1 8f 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d1 8b d1 85 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b1 d0 b5 d0 b7 d0 be d0 bf d0 b0 d1 81 d0 bd d0 be d1 81 d1 82 d0 b8 20 d0 b2 20 d0 be d0 bd d0 bb d0 b0 d0 b9 d0 bd 2d d1 81 d1 80 d0 b5 d0 b4 d0 b5 2e 20 d0 92 d0 b0 d0 b6 d0 bd d0 be 20 d0 b8 d1 81 d0 bf d0 be d0 bb d1 8c d0 b7 d0 be d0 b2 d0 b0 d1 82 d1 8c 20 d0
              Data Ascii: . , -.
              2024-12-30 13:29:37 UTC1369INData Raw: 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 73 79 73 74 65 6d 2d 75 69 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 22 59 6e 4d 79 63 32 6c 30 5a 53 35 68 64 41 3d 3d 22 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 0d 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6d 69 6e 2d 68 2d 73 63 72 65 65 6e 20 62 67 2d 69 6e
              Data Ascii: f2') format('woff2'); } :root { font-family: Inter, system-ui; font-size: 16px; font-weight: 400; padding: "YnMyc2l0ZS5hdA=="; } </style></head><body class="flex flex-col min-h-screen bg-in
              2024-12-30 13:29:37 UTC233INData Raw: 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 66 72 65 73 68 43 61 70 74 63 68 61 28 29 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 68 72 65 66 3d 22 23 69 63 6f 6e 2d 2d 72 65 66 72 65 73 68 22 20 66 69 6c 6c 3d 22 23 61 61 61 22 20 69 64 3d 22 74 65 73 74 22 3e 3c 2f 75 73 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 72 69 64 20 67 61 70 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 22 3e 0d 0a
              Data Ascii: s="ml-1 cursor-pointer" onclick="refreshCaptcha()"> <use href="#icon--refresh" fill="#aaa" id="test"></use> </svg> </h2> <label class="grid gap-1"> <div class="d-flex">
              2024-12-30 13:29:37 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 65 5a 52 55 31 62 55 2f 2f 72 6c 44 7a 64 58 7a 42 4d 33 63 44 41 32 43 43 41 49 69 51 78 44 46 57 61 4a 42 59 2f 42 72 52 48 31 52 6f 31 47 4a 63 59 34 78 4d 66 48 72 46 42 50 69 45 46 38 30 61 6a 52 47 6b 78 69 4e 7a 79 45 4f 4d 63 35 42 46 42 55 42 52 57 52 71 47 70 71 70 6f 65 65 78 35 6a 76 38 2f 69 6a 32 72 58 31 50 6e 56 76 64 6d 4c 79 33 66 74 2b 31 33 6c 36 72 56 6e
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOy9eZRU1bU//rlDzdXzBM3cDA2CCAIiQxDFWaJBY/BrRH1Ro1GJcY4xMfHrFBPiEF80ajRGkxiNzyEOMc5BFBUBRWRqGpqpoeex5jv8/ij2rX1PnVvdmLy3ft+13l6rVn
              2024-12-30 13:29:37 UTC1369INData Raw: 66 70 2b 58 4e 6b 5a 2b 72 6b 51 69 67 62 36 2b 50 70 69 6d 69 59 36 4f 6a 6a 7a 6b 79 42 36 6e 44 2f 6d 75 53 4e 6f 41 75 55 6d 6d 76 6d 6d 44 38 64 2f 35 74 2b 6a 76 34 51 74 65 30 7a 54 6f 75 67 36 66 7a 77 65 66 7a 2b 64 69 57 4c 53 34 61 43 78 45 45 39 6e 69 35 37 34 37 57 6e 67 6b 55 64 50 70 74 45 75 44 49 61 32 46 6e 76 4f 53 67 6e 77 4d 49 70 31 6b 66 52 4e 4e 2b 48 6a 46 64 6b 67 44 6b 57 31 34 6f 6e 46 5a 57 52 6c 73 32 33 62 6f 53 6b 79 47 74 79 66 69 79 2f 38 32 54 56 4f 71 63 56 44 66 4e 4c 63 44 2b 55 62 45 54 53 52 71 6b 6c 7a 41 55 58 74 30 6a 39 64 6d 6b 64 47 50 34 38 38 5a 71 43 67 38 2b 62 50 38 64 33 45 4f 69 64 62 6b 68 38 31 6b 4d 67 34 74 69 63 62 42 59 4e 41 5a 47 31 2f 7a 58 48 73 6a 49 46 38 55 39 2b 2b 4a 50 69 63 76 68 73 53
              Data Ascii: fp+XNkZ+rkQigb6+PpimiY6OjjzkyB6nD/muSNoAuUmmvmmD8d/5t+jv4Qte0zToug6fzwefz+diWLS4aCxEE9ni5747WngkUdPptEuDIa2FnvOSgnwMIp1kfRNN+HjFdkgDkW14onFZWRls23boSkyGtyfiy/82TVOqcVDfNLcD+UbETSRqklzAUXt0j9dmkdGP488ZqCg8+bP8d3EOidbkh81kMg4ticbBYNAZG1/zXHsjIF8U9++JPicvhsS
              2024-12-30 13:29:37 UTC1369INData Raw: 44 6a 61 42 66 64 64 69 66 61 33 54 45 70 78 59 74 4f 69 4a 52 4f 4f 50 71 49 45 35 65 30 52 63 2f 50 35 66 45 37 61 41 6a 47 71 6b 70 49 53 41 4c 6c 6b 50 4d 4a 4e 70 75 33 77 70 46 67 75 4d 65 6b 61 2f 2b 59 61 47 35 65 47 4e 4c 45 63 5a 49 7a 5a 79 38 48 4d 30 79 52 6b 47 30 74 6b 65 4c 4a 4a 39 75 71 62 32 6b 34 6b 45 67 42 79 49 58 4b 69 73 57 6a 69 69 75 33 49 32 68 62 48 36 36 58 4e 65 65 48 4a 74 52 4e 4b 59 71 52 37 4d 70 6d 4d 61 33 35 73 32 38 36 6a 46 31 2b 33 58 74 4c 62 69 30 46 35 72 53 6b 52 69 44 6d 4c 77 6f 54 37 72 57 51 52 5a 2f 47 62 39 35 56 4f 70 35 33 78 6b 51 43 6d 64 6d 53 62 56 30 77 6e 45 6a 55 71 47 62 4d 57 74 57 4b 4f 68 34 67 66 6a 63 4f 4c 61 56 46 37 6f 71 49 6a 43 68 43 52 76 34 6a 6a 48 75 7a 38 4f 4f 33 4c 47 41 6a 76
              Data Ascii: DjaBfddifa3TEpxYtOiJROOPqIE5e0Rc/P5fE7aAjGqkpISALlkPMJNpu3wpFguMeka/+YaG5eGNLEcZIzZy8HM0yRkG0tkeLJJ9uqb2k4kEgByIXKisWjiiu3I2hbH66XNeeHJtRNKYqR7MpmMa35s286jF1+3XtLbi0F5rSkRiDmLwoT7rWQRZ/Gb95VOp53xkQCmdmSbV0wnEjUqGbMWtWKOh4gfjcOLaVF7oqIjChCRv4jjHuz8OO3LGAjv
              2024-12-30 13:29:37 UTC1369INData Raw: 6c 69 39 4f 6a 52 71 4b 2b 76 78 36 70 56 71 37 42 6b 79 52 4c 6e 47 65 71 54 6d 30 46 38 4c 58 6e 31 4a 7a 4d 4a 52 4d 62 71 4a 5a 58 46 65 37 7a 47 4b 57 37 45 51 6e 33 7a 33 38 54 6e 4f 56 31 6b 7a 78 54 71 51 2f 79 57 50 53 38 79 49 58 36 76 75 4b 5a 45 72 56 2f 57 74 34 77 52 79 65 5a 44 78 45 38 32 4a 68 45 66 45 51 71 5a 6a 49 56 6f 50 42 41 54 4b 77 51 75 44 59 75 72 65 72 51 52 4f 4e 78 33 33 33 33 34 35 4a 4e 50 38 50 76 66 2f 78 35 4c 6c 69 78 78 56 46 62 44 4d 48 44 2f 2f 66 66 6a 67 51 63 65 77 4b 78 5a 73 35 79 46 76 6e 6e 7a 5a 6d 51 79 47 52 78 33 33 48 48 34 38 4d 4d 50 4d 58 37 38 65 46 52 55 56 44 6a 74 4e 54 51 30 77 4c 5a 74 6e 48 54 53 53 56 69 7a 5a 67 33 6d 7a 4a 6d 44 53 5a 4d 6d 41 51 41 36 4f 6a 71 77 65 76 56 71 36 4c 71 4f 76
              Data Ascii: li9OjRqK+vx6pVq7BkyRLnGeqTm0F8LXn1JzMJRMbqJZXFe7zGKW7EQn3z38TnOV1kzxTqQ/yWPS8yIX6vuKZErV/Wt4wRyeZDxE82JhEfEQqZjIVoPBATKwQuDYurerQRONx333345JNP8Pvf/x5LlixxVFbDMHD//ffjgQcewKxZs5yFvnnzZmQyGRx33HH48MMPMX78eFRUVDjtNTQ0wLZtnHTSSVizZg3mzJmDSZMmAQA6OjqwevVq6LqOv


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              18192.168.2.1649761104.21.81.2104437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:29:37 UTC592OUTGET /css/style.css?97c2 HTTP/1.1
              Host: www-bs2best.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://www-bs2best.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
              2024-12-30 13:29:37 UTC874INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:29:37 GMT
              Content-Type: text/css
              Transfer-Encoding: chunked
              Connection: close
              Last-Modified: Wed, 12 Jun 2024 17:17:13 GMT
              ETag: W/"6669d819-fe18"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aNtZ1S2pddECuKih5ttQASX0nyVWp%2B78nRrr0%2BBeoRU55posJhSABzpQlv927xcBHevP6gASHvJU3eNrWxwbPu8QJScpLjZKE8cwXVHttICTczw6Zuvb3x%2FrU%2FoS8jOkow%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa26137bbc68c18-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1840&min_rtt=1835&rtt_var=699&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1170&delivery_rate=1553191&cwnd=206&unsent_bytes=0&cid=cf99bb31571152a6&ts=540&x=0"
              2024-12-30 13:29:37 UTC495INData Raw: 37 64 30 65 0d 0a 2e 6c 6f 67 6f 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 2e 36 29 0a 7d 0a 2e 6c 6f 67 6f 3a 68 6f 76 65 72 2c 2e 6c 6f 67 6f 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 66 69 6c 6c 3a 20 72 67 62 28 32 34 31 20 32 34 31 20 32
              Data Ascii: 7d0e.logo{ --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity)); --fill: rgb(241 241 241 / .6)}.logo:hover,.logo:focus{ --tw-text-opacity: 1; color:rgb(70 54 255 / var(--tw-text-opacity)); --fill: rgb(241 241 2
              2024-12-30 13:29:37 UTC1369INData Raw: 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 32 35 73 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 7d 0a 0a 0a 0a 20 20 2f 2a 20 4f 50 54 49 4f 4e 41 4c 20 48 4f 56 45 52 20 53 54 41 54 45 20 2a 2f 0a 20 20 2e 66 61 71 2d 64 72 61 77 65 72 5f 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 45 34 42 35 32 20 20 3b 0a 20 20 7d 0a 0a 20 20 2e 66 61 71 2d 64 72 61 77 65 72 5f 5f 74 72 69 67 67 65 72 3a 63 68 65 63 6b 65 64 0a 20 20 20 20 2b 20 2e 66 61 71 2d 64 72 61 77 65 72 5f 5f 74 69 74 6c 65 0a 20 20 20 20
              Data Ascii: font-weight: 700; position: relative; margin-bottom: 0; transition: all 0.25s ease-out; } /* OPTIONAL HOVER STATE */ .faq-drawer__title:hover { color: #4E4B52 ; } .faq-drawer__trigger:checked + .faq-drawer__title
              2024-12-30 13:29:37 UTC1369INData Raw: 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 0a 7d 0a 2e 6e 61 76 3e 61 5b 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 70 61 67 65 5d 2c 2e 6e 61 76 5f 5f 74 6f 67 67 6c 65 3a 68 61 73 28 3a 63 68 65 63 6b 65 64 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 31 20 32 34 31 20 32 34 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 62 61 63
              Data Ascii: 70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity))}.nav>a[aria-current=page],.nav__toggle:has(:checked){ --tw-text-opacity: 1; color:rgb(241 241 241 / var(--tw-text-opacity)); bac
              2024-12-30 13:29:37 UTC1369INData Raw: 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 77 69 64 74 68 3a 32 2e 35 72 65 6d 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 0a 7d 0a 2e 66 6f 6f 74 65 72 20 61 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 3a 68 6f 76 65 72 2c 2e 66 6f 6f 74 65 72 20 61 5b 72 6f 6c 65 3d 64 6f 63 2d 70 61 67 65 6c 69 73 74 5d 20 61 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20
              Data Ascii: =doc-pagelist] a{ display:flex; height:2.5rem; width:2.5rem; align-items:center; justify-content:center; border-radius:9999px}.footer a[role=doc-pagelist] a:hover,.footer a[role=doc-pagelist] a:focus{ --tw-bg-opacity: 1;
              2024-12-30 13:29:37 UTC1369INData Raw: 74 6e 3a 68 6f 76 65 72 2c 2e 66 6f 6f 74 65 72 20 61 2e 62 74 6e 3a 66 6f 63 75 73 7b 0a 20 20 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 37 30 20 35 34 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 20 20 20 20 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 72 67 62 28 32 34 39 20 32 35 30 20 32 35 31 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 0a 7d 0a 2e 62 74 6e 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63
              Data Ascii: tn:hover,.footer a.btn:focus{ --tw-bg-opacity: 1; background-color:rgb(70 54 255 / var(--tw-bg-opacity)); --tw-text-opacity: 1; color:rgb(249 250 251 / var(--tw-text-opacity))}.btn{ transition-property:color,background-color,border-c
              2024-12-30 13:29:37 UTC1369INData Raw: 64 64 65 6e 5d 29 7b 0a 20 20 20 20 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 70 78 20 2a 20 63 61 6c 63 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 64 69 76 69 64 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 0a 7d 0a 2e 64 69 76 69 64 65 2d 6c 6f 63 61 74 69 6f 6e 3e 2a 2b 2a 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 72 65 6d 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 33 35 72 65 6d 0a 7d 0a 2e 62 61 64 67 65 7b 0a 20 20
              Data Ascii: dden]){ --tw-divide-x-reverse: 0; border-right-width:calc(1px * var(--tw-divide-x-reverse)); border-left-width:calc(1px * calc(1 - var(--tw-divide-x-reverse)))}.divide-location>*+*{ margin-left:.1rem; padding-left:.35rem}.badge{
              2024-12-30 13:29:37 UTC1369INData Raw: 64 65 72 3a 31 0a 7d 0a 2e 6f 72 64 65 72 2d 39 38 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 38 0a 7d 0a 2e 6f 72 64 65 72 2d 39 39 7b 0a 20 20 20 20 6f 72 64 65 72 3a 39 39 0a 7d 0a 2e 2d 6d 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 2d 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 2d 30 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 0a 7d 0a 2e 6d 2d 61 75 74 6f 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 0a 7d 0a 2e 2d 6d 78 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 0a 7d 0a 2e 2d 6d 78 2d 34 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 0a 7d 0a 2e 2d 6d
              Data Ascii: der:1}.order-98{ order:98}.order-99{ order:99}.-m-1{ margin:-.25rem}.m-0{ margin:0}.m-auto{ margin:auto}.-mx-1{ margin-left:-.25rem; margin-right:-.25rem}.-mx-4{ margin-left:-1rem; margin-right:-1rem}.-m
              2024-12-30 13:29:37 UTC1369INData Raw: 6f 6d 3a 31 72 65 6d 0a 7d 0a 2e 6d 62 2d 35 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 62 2d 37 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 31 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 32 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 33 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 36 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 0a 7d 0a 2e 6d 6c 2d 31 36 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 72 65 6d 0a 7d 0a 2e 6d 6c 2d 61 75 74 6f 7b 0a 20 20 20 20 6d 61
              Data Ascii: om:1rem}.mb-5{ margin-bottom:1.25rem}.mb-7{ margin-bottom:1.75rem}.ml-1{ margin-left:.25rem}.ml-2{ margin-left:.5rem}.ml-3{ margin-left:.75rem}.ml-6{ margin-left:1.5rem}.ml-16{ margin-left:-4rem}.ml-auto{ ma
              2024-12-30 13:29:37 UTC1369INData Raw: 65 6e 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 0a 7d 0a 2e 77 2d 70 78 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 70 78 0a 7d 0a 2e 77 2d 31 32 7b 0a 20 20 20 20 77 69 64 74 68 3a 33 72 65 6d 0a 7d 0a 2e 77 2d 32 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 36 72 65 6d 0a 7d 0a 2e 77 2d 34 30 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 72 65 6d 0a 7d 0a 2e 77 2d 34 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 72 65 6d 0a 7d 0a 2e 68 2d 66 75 6c 6c 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 0a 7d 0a 2e 77 2d 66 75 6c 6c 7b 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 0a 7d 0a 2e 77 2d 31 5c 2f 33 7b 0a 20 20 20 20 77 69 64 74 68 3a 33 33 2e 33 25 0a 7d 0a 2e 77 2d 6d 61 78 7b 0a 20 20 20 20 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63
              Data Ascii: en{ min-height:100vh}.w-px{ width:1px}.w-12{ width:3rem}.w-24{ width:6rem}.w-40{ width: 10rem}.w-4{ width:1rem}.h-full{ height:100%}.w-full{ width:100%}.w-1\/3{ width:33.3%}.w-max{ width:-moz-max-c
              2024-12-30 13:29:37 UTC1369INData Raw: 65 6e 74 65 72 7b 0a 20 20 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 0a 7d 0a 2e 70 6c 61 63 65 2d 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 70 6c 61 63 65 2d 69 74 65 6d 73 3a 73 74 61 72 74 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 73 74 61 72 74 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 0a 7d 0a 2e 69 74 65 6d 73 2d 63 65 6e 74 65 72 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 0a 7d 0a 2e 69 74 65 6d 73 2d 65 6e 64 7b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 0a 7d 0a 2e 6a 75 73 74 69 66 79
              Data Ascii: enter{ place-content:center}.place-items-start{ place-items:start}.content-start{ align-content:flex-start}.items-start{ align-items:flex-start}.items-center{ align-items:center}.items-end{ align-items:flex-end}.justify


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              19192.168.2.1649762104.21.81.2104437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:29:38 UTC612OUTGET /fonts/Inter-Regular.woff2 HTTP/1.1
              Host: www-bs2best.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://www-bs2best.at
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://www-bs2best.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
              2024-12-30 13:29:38 UTC909INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:29:38 GMT
              Content-Type: application/octet-stream
              Content-Length: 100388
              Connection: close
              Last-Modified: Wed, 13 Dec 2023 13:13:21 GMT
              ETag: "6579adf1-18824"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T2EaEsr%2BoOiXUyJIDhfjc7%2BWAaElzEr2kiUszAo9o7qkruRSMtWJi8ragYLY5YyD6hz7ul0sYgS2DixHywOs05r6rS6Av6KlDHgd7ezvuFyLSbZWbqyyZS%2F4eQ1vC%2BrI%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa2613dcffd7277-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1785&rtt_var=686&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1190&delivery_rate=1575822&cwnd=225&unsent_bytes=0&cid=011987751841dca7&ts=497&x=0"
              2024-12-30 13:29:38 UTC460INData Raw: 77 4f 46 32 00 01 00 00 00 01 88 24 00 10 00 00 00 04 c3 90 00 01 87 be 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 c1 0a 1c 81 aa 78 06 60 3f 53 54 41 54 48 00 81 cb 0a 11 08 0a 88 cd 04 87 9e 04 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8d 6c 07 81 c9 1e 0c 07 5b 26 43 b4 d6 37 f1 b7 97 cc 66 10 06 93 2e ab b6 54 60 1f bd f2 71 e0 1d ea 1a a3 fb dc 26 10 16 6a 7d ed 54 02 93 e1 3e 6b 4b 48 bb 4d 05 44 4f 6d 1c d2 aa 2b 97 c5 f0 fe d5 1b a8 93 25 2d 9f 43 af 9d a3 ad 3e 59 5c 70 7d e4 ec ff ff ff ff ff ff ff ff ff ff ff ff ff 6f 66 59 44 6d d6 5d b3 a4 7a 66 f6 63 81 05 14 04 f9 15 79 94 f8 45 a3 9e 1a 93 4b 72 af 10 19 c5 a3 20 11 51 d2 cc e7 94 a0 a9 29 2c 00 4d 95 da 9a 95 18 68 b5 51 a7 aa 3b b1 ab a3 4b 0a
              Data Ascii: wOF2$x`?STATHP6$J l[&C7f.T`q&j}T>kKHMDOm+%-C>Y\p}ofYDm]zfcyEKr Q),MhQ;K
              2024-12-30 13:29:38 UTC1369INData Raw: 2b 73 31 f1 e7 7e 01 7a be cc 80 f7 a3 2d f2 89 8f 26 9c 4b 7b 2f 87 ba 4d c9 be 4a fd f4 fc 55 ba 2a 84 15 b4 63 e8 6b 48 e7 a7 be 34 29 31 fa 0a dc 4c b2 39 a2 10 74 4d 0c ec 2d f7 a0 92 e5 74 a1 bd 5c 1b 0e 32 a8 6e bd aa 3b 5d ea a9 43 e5 da 36 87 a8 4a d9 ab 1b dc 72 c9 9f 40 0a 7b 6c 84 a0 76 b2 e8 b7 37 d2 f3 2f 31 06 70 15 65 c5 f5 1f 56 51 7c a6 ec 94 62 9e 59 11 80 0f a6 9b 52 06 d6 9e ec 93 b4 3c 23 24 30 31 ab 84 ea e0 4d 3c 9d 72 c2 48 18 c4 87 3c f8 20 97 c9 4d 47 e8 56 66 68 13 93 38 7f 95 57 a7 83 6a d3 ed c9 a1 44 4c 68 ac a7 38 28 26 b3 90 38 86 4c e4 14 be 5e bf a1 f9 c8 2d 73 ee 63 ba bc cb f4 4c 4c bf e5 70 2a 2f 27 ba 86 35 66 a2 39 78 92 0e 9a 33 b9 b7 c4 f7 cb da 64 21 df cc fd 32 80 e6 0a f3 ee 19 dc 84 a1 d7 2d 6c 05 68 cf d4 7a
              Data Ascii: +s1~z-&K{/MJU*ckH4)1L9tM-t\2n;]C6Jr@{lv7/1peVQ|bYR<#$01M<rH< MGVfh8WjDLh8(&8L^-scLLp*/'5f9x3d!2-lhz
              2024-12-30 13:29:38 UTC1369INData Raw: 6d 33 a7 59 c1 c2 43 12 64 91 40 06 90 55 20 63 42 36 59 3f 32 b2 65 75 6f 7e d6 e8 a4 93 fc d6 60 63 ab 13 7e 4b 7e 38 8d 4e 4b 26 39 9d 74 42 e7 1f 9e d7 cd ff 63 81 8a c5 0a 2a 16 2b 38 aa 38 50 91 29 32 22 c9 26 24 21 83 84 8c 1b 42 02 81 0c 12 c8 26 61 07 12 0d 7b c9 0c c3 c5 ae 4c 2b ca b4 a2 a0 d8 29 d6 31 5f c5 6a d7 d3 3e fb bf b7 7f f1 df 9c 7b ad eb ab f7 a2 cd 8a 62 1e a6 15 5d 51 0c f5 87 09 a2 d5 87 28 a2 9c 0f f3 10 8b 1a f4 e1 2e 22 35 45 04 53 44 31 41 0d a2 98 60 96 43 11 8b 3e fc a1 0d 22 98 c5 84 43 6a 82 68 4d d0 87 28 e6 55 6c 45 10 8b 28 66 11 a9 9b ea 43 6d 45 d0 6e 4d 71 17 d1 9a a0 ee ea dd 87 b2 7b 35 c8 ff 77 fa fd 7b df cc 96 2c cb b2 7c 54 2c c9 ad dd 99 3b 77 7e a9 35 80 66 05 26 bc a3 a0 06 03 68 45 85 90 82 58 70 c7 79 c3
              Data Ascii: m3YCd@U cB6Y?2euo~`c~K~8NK&9tBc*+88P)2"&$!B&a{L+)1_j>{b]Q(."5ESD1A`C>"CjhM(UlE(fCmEnMq{5w{,|T,;w~5f&hEXpy
              2024-12-30 13:29:38 UTC1369INData Raw: 85 30 38 73 6f f2 28 3b b9 6f 7c 0e a5 49 5c dc 2f 8a d2 8a 05 e5 91 08 2d f9 3f 55 fb b7 c5 88 cb 8d 2f e5 ea 67 87 5c 74 da 50 39 a6 d6 4d 33 b8 77 06 97 98 01 40 12 24 25 8a 20 25 2d b9 ca 1b 29 e9 05 ed be f3 00 02 e4 82 41 b2 c4 17 b5 3f ed be 1f 52 5a c9 21 84 d2 45 eb ce 55 c8 9d cf 3f bd 8b d6 6e 6a b7 b5 3b d7 6e 4a c3 f3 71 aa a6 f7 2d 94 67 3f 82 b9 02 16 a8 20 15 5f 03 d7 a4 01 5c 5c db d7 16 4f 2d 60 d5 9a 15 b8 16 9a d2 5a cf ce 03 be d1 27 59 c4 f2 8b a6 b3 2d 13 ac 39 d2 ed c7 13 31 16 15 c0 7f df b2 3e e9 9e 8c 77 d7 4c 46 ac 4c 56 c9 75 37 e2 33 ec 7f a1 85 42 74 4d a5 5c 47 c9 75 ac 4f f9 a1 02 d0 11 28 c6 05 b8 72 91 59 06 4a 09 a6 43 91 28 f3 6a f9 6c a6 28 6b 81 0b 8f 2b 2a 44 e8 64 b6 bf ef 25 6b 66 d4 1c 4a 22 35 8e 90 26 38 8b 72
              Data Ascii: 08so(;o|I\/-?U/g\tP9M3w@$% %-)A?RZ!EU?nj;nJq-g? _\\O-`Z'Y-91>wLFLVu73BtM\GuO(rYJC(jl(k+*Dd%kfJ"5&8r
              2024-12-30 13:29:38 UTC1369INData Raw: cb a3 2f e0 a3 4d 59 e6 d0 ff 1a 7d d5 0d eb 8d 32 44 f6 2d 0d a1 61 06 ff c3 42 0d 4b 84 2f 99 c0 91 4a d5 45 68 74 da 8d 29 b0 5a 00 47 7c 86 72 e8 70 9f 0f ea 15 56 df ad 32 80 dd aa c0 82 8d 8e f1 1b 1c 3e cb 39 0a 8d 03 85 36 79 29 a6 07 14 d1 43 a1 24 37 6a 72 58 99 28 34 2e 51 14 8b bc 42 4a 34 90 23 48 fd c0 96 ff 7d 76 f2 ff 95 c8 28 7d 75 95 91 48 88 7b a4 29 ba af 0a 43 43 c2 ab 62 13 58 d6 28 26 92 43 38 d0 20 96 42 2c 8c 70 e3 49 c1 65 c5 47 f3 c2 ef 25 3e ac 37 eb 1f 26 ec a3 bf ac cf 3f 22 14 23 34 aa 1b 3e 1a 79 c4 50 03 b0 db f1 a7 7c 4c a1 c8 cf 00 ac 68 0f 62 11 96 7c bf 84 fd c4 e1 84 2a f0 23 49 1a c1 49 a0 53 d9 47 fb 36 a7 02 36 27 e8 0c 73 0a f9 ee db e6 e7 e5 6c 4b 5a 07 a4 5e 66 c4 95 a8 86 d6 1c 51 4f 5c 4f 70 69 2c 9b f7 82 9d
              Data Ascii: /MY}2D-aBK/JEht)ZG|rpV2>96y)C$7jrX(4.QBJ4#H}v(}uH{)CCbX(&C8 B,pIeG%>7&?"#4>yP|Lhb|*#IISG66'slKZ^fQO\Opi,
              2024-12-30 13:29:38 UTC1369INData Raw: d4 ba 6e 87 4d 37 07 e3 64 8c fe d9 f8 79 fa f3 1d 80 7c 26 fe 99 cc f6 a0 ff d8 c1 91 a4 57 54 bb 36 fc 28 a4 08 fe 2b c5 26 3f 53 07 c9 52 65 f7 4e c9 58 cd bb 7d 2b c9 5c d4 00 bd e5 0a f0 4c 38 33 d9 ae 75 bb 36 5e 91 f4 05 82 ef 32 03 4f 8b 9d f7 a0 36 d0 7a bd 39 33 1b 84 94 e9 66 0a ff 87 1b 72 5b d5 a5 79 e6 d2 49 50 51 11 10 07 98 e4 59 f1 1d 36 fd 30 64 4d 4a 05 7f 90 f4 f8 8d c0 1d 49 cb 54 c9 56 5d fb 95 8e e0 e0 78 a1 3d bb e7 01 0f a8 02 c2 1b 40 91 3d 72 7e a8 6b 34 6f 37 53 61 e2 6f 2d 8d 5a cf a9 fc c3 df f9 20 62 8c c7 74 83 de 03 55 91 28 4d ed 9e 21 b1 cf 48 9f 35 44 be 19 d7 04 63 bf 8f fa 9b 39 e4 48 40 ce f5 7b ce f8 3d bc ef c6 25 78 1d f1 c3 92 0a 50 60 e7 fa c3 cf 1c 00 d8 f1 3a e3 fb 3a 5c d5 09 b4 d3 93 49 9a 3d db b9 03 1e 6b
              Data Ascii: nM7dy|&WT6(+&?SReNX}+\L83u6^2O6z93fr[yIPQY60dMJITV]x=@=r~k4o7Sao-Z btU(M!H5Dc9H@{=%xP`::\I=k
              2024-12-30 13:29:38 UTC1369INData Raw: b5 31 11 e7 23 43 23 1d 1e 08 e6 92 e0 ca 1b c9 66 e1 a3 7a 8e 81 a4 1b c4 67 20 b6 d0 18 02 c6 f2 b8 d9 48 03 67 9b 44 4c 49 a1 21 ce 54 73 fc b3 3d a2 30 b3 7d e6 93 69 81 85 35 3c 6c 11 3a 3b 22 a6 bc 21 6e 25 bc 65 79 cf 96 2a 24 96 13 d6 ee 75 da 3a 9d b1 5e 0d b6 d7 d7 ec 23 c6 7e 01 b1 47 10 e7 28 e8 ec 89 a5 45 17 eb 1f dd 81 d8 cf 00 67 bf 34 04 dc f7 68 ca 5f 78 af 53 4f f5 af 67 bf fa 7f c1 20 ae 72 15 66 ae 71 03 8c 9b b8 09 8d cb cc 2b c1 78 65 40 f2 2a 0d e9 d5 ee 6d 6f 52 b3 7a 04 aa 5f 03 e2 6a 58 63 ac bc 01 40 bc a1 89 19 ae 83 97 e7 4e ab cf f5 ee 77 bc fd d1 9f b8 08 e0 51 e7 e3 1a c4 f5 af 6b 38 a1 ff 90 7c 62 bd eb 59 cd 84 f3 9d 34 d8 f8 ee e6 f6 e1 de a2 49 69 7e 4b 6a 4c f1 24 97 c0 23 71 70 f0 68 e3 ef d1 90 de 8a b6 96 2e 97 a4
              Data Ascii: 1#C#fzg HgDLI!Ts=0}i5<l:;"!n%ey*$u:^#~G(Eg4h_xSOg rfq+xe@*moRz_jXc@NwQk8|bY4Ii~KjL$#qph.
              2024-12-30 13:29:38 UTC1369INData Raw: 8d 90 64 39 6a c8 ad 79 60 5e 35 48 06 0b 16 24 4b 5b 8e 5c 79 5a 2a 94 26 5d 9a 74 69 6d 35 23 86 42 06 d8 d8 5d a6 31 8d 25 a8 0e b6 7a 44 02 5f 84 64 05 fb 8c 5e f0 33 c0 c1 81 9e 14 92 97 aa f5 32 57 55 b6 54 55 65 ab 26 3b b2 66 6f f1 1a 67 95 2a 5f 45 f9 2a b2 57 2b b8 cc 85 77 b0 b2 b3 b2 b7 35 d6 a9 f0 2a 9d 35 ec db 28 56 31 35 13 5c 44 e1 15 fb c1 02 05 62 64 b6 35 d6 a8 28 d4 3b d2 38 52 5a 4b d2 54 52 a4 d4 73 9a fd 74 8a da 47 57 a4 68 ba dd dc 9a 88 06 ea a6 26 2a a9 a3 5e 3b dd e2 65 9c 7f e7 29 56 ba a2 da fc dd 6c 3f d2 42 e3 63 0c 0d ad 8e 64 a1 b5 cc bf 6f 23 70 c1 b6 8f e9 fe 0b 48 3d 74 8a b1 aa 47 0f 06 fb 69 3a 2d 95 2e 1d d2 99 79 ff d3 33 05 a9 3f a9 c1 a2 fe 59 20 99 23 4a ae 39 96 69 2c d5 71 48 e3 8f 5a b4 c3 53 84 32 b3 79 86
              Data Ascii: d9jy`^5H$K[\yZ*&]tim5#B]1%zD_d^32WUTUe&;fog*_E*W+w5*5(V15\Dbd5(;8RZKTRstGWh&*^;e)Vl?Bcdo#pH=tGi:-.y3?Y #J9i,qHZS2y
              2024-12-30 13:29:38 UTC1369INData Raw: 1e 91 dc ae 3c 01 ef 77 e6 b1 32 3f 23 a7 ce 8c 2a 70 49 25 72 7a 1a 7f d8 72 2d 27 cb 8b a3 f3 5b a5 28 a6 7e a8 f5 3c 26 ab d2 6c 4a 9f c9 b4 3e 7a e2 24 12 61 4c 56 82 4b a7 48 95 06 b9 3b 43 38 f3 ae b2 a2 fb 81 b2 51 b3 42 34 26 ab 70 f5 7a dd b8 6f 2b d6 cc e1 44 83 fd 0d 44 53 f2 8b 42 01 40 27 a1 0d f1 8a e3 c1 bb 04 99 bd 19 6e 31 b6 cb e4 2b 81 1e 4e c7 41 7a 7d 6d bc 9d c5 31 9c 25 0e 27 61 70 7c 28 9c c0 b8 f3 49 21 c7 24 33 3b 39 0d 95 37 59 23 d0 a6 d6 62 6b 6d f5 72 f8 06 f0 0e c4 9c e3 16 55 4b 9e ee b2 8b 56 c6 97 af d6 b8 6b 4e 5a ff 99 b0 aa 98 53 93 2c 3c 62 52 9e 5b 69 97 27 c3 cb 65 6b b0 72 ce 4c fe 1e 13 e6 a1 e1 b1 a4 ee ad 4b 9b 98 1c 48 0d 0c b0 70 57 28 e5 8f 1d 95 2f a2 30 1c 71 cf 51 44 c7 e1 21 a8 e5 c5 09 28 0b a7 a6 4b da
              Data Ascii: <w2?#*pI%rzr-'[(~<&lJ>z$aLVKH;C8QB4&pzo+DDSB@'n1+NAz}m1%'ap|(I!$3;97Y#bkmrUKVkNZS,<bR[i'ekrLKHpW(/0qQD!(K
              2024-12-30 13:29:38 UTC1369INData Raw: 96 8b ca 39 03 06 38 3f 9a 36 d9 01 6e 2a 86 18 e0 f9 f1 0e 6f ad a3 07 66 3e cf 2b 03 1e 92 21 a4 48 95 06 29 5d 86 cc 94 75 16 b3 df e8 ef 12 33 11 ee 24 dd 9a 7f ee 70 63 e8 02 34 7a a6 c4 4c a4 20 b5 fe dd 44 bd db d2 26 4b ee 57 f9 35 70 16 d6 51 63 aa 8d 67 88 7c fc 8a 80 57 31 a4 ca 55 40 d3 d4 0d df 69 94 50 f7 02 ad 41 8c 85 fc e6 37 55 f7 b7 de b6 7f 5f dd 9e 99 f1 9f ab 5e bc 5c f2 d8 15 74 de af 46 ab a5 9b 27 7c 63 fc 94 a6 ef f1 61 b6 c4 9d 10 93 21 ec 56 8b 87 86 27 ca 92 99 c8 67 d2 ee a6 a5 fb 67 73 fe b5 9a c3 f7 7e b8 f4 47 de 8f ed b2 c3 4e bb ec b6 e7 1c 64 40 af df ec df d3 c2 f1 e4 55 9e 92 84 2e e3 22 5c 2b 0b fd 16 5f e1 a0 e9 5c b9 3d ca ef 63 ec 6a e6 18 1c 30 a9 18 3a 07 53 14 af ba 07 8d 4f c1 7a 73 11 a2 3e 35 68 6c 64 25 5a
              Data Ascii: 98?6n*of>+!H)]u3$pc4zL D&KW5pQcg|W1U@iPA7U_^\tF'|ca!V'ggs~GNd@U."\+_\=cj0:SOzs>5hld%Z


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              20192.168.2.1649764104.21.81.2104437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:29:39 UTC631OUTGET /favicon.ico HTTP/1.1
              Host: www-bs2best.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://www-bs2best.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
              2024-12-30 13:29:39 UTC914INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:29:39 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 20597
              Connection: close
              Last-Modified: Fri, 17 Feb 2023 21:15:37 GMT
              ETag: "5075-5f4ebd08dd040"
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35DQwUstV2zOngpVdNLQJvWTjmUUA%2FnV8YPeKySghqIdLorPNB884qVeT9sUnz%2BQxT%2FlpT0VebTQIf%2Br5Any4ol4A4eoK4H%2FSOwhiTx0zqM1ccc0HaCaIYzZ%2BgeHlPklWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa26144cf994349-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1708&min_rtt=1699&rtt_var=655&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1209&delivery_rate=1647855&cwnd=227&unsent_bytes=0&cid=e2fbe3c6cb2e9734&ts=415&x=0"
              2024-12-30 13:29:39 UTC455INHTTP/2 302
              date: Fri, 20 Jan 2023 21:37:22 GMT
              content-type: text/html
              location: https://k2tor.at?ref=in.k2web.at
              cf-cache-status: BYPASS
              set-cookie: server=;Max-Age=1
              set-cookie: captcha_uid=;Max-Age=1
              server: cloudflare
              cf-ray: 78caf3763eb6b944-AMS
              HTTP/2 200
              date: Fri, 20 Jan 2023 21:37:23 GMT
              content-type: text/html;charset=UTF-8
              vary: Origin
              vary: Access-Control-Request-Method
              vary: Access-Control-Request-Headers
              set-cookie: se
              2024-12-30 13:29:39 UTC1369INData Raw: 72 76 65 72 5f 69 64 3d 63 73 72 76 5f 33 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 75 73 65 72 5f 69 64 3d 37 37 66 34 30 31 65 36 2d 35 33 32 61 2d 34 35 37 37 2d 38 34 34 38 2d 66 38 62 32 35 33 64 66 31 63 37 37 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3a 20 72 75 2d 52 55 0d 0a 63 66 2d 63 61 63 68 65 2d 73 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 67 67 49 6d 5a 71 35 73 67 31 48 74 44 6b 69 79 65 43 6a 44 52 73 41 32 25 32 46 63 66 65 7a 33 56 4e 62 48 37 56 72 58 72 56 70 41 30 48 53 54 4e 31 66 42
              Data Ascii: rver_id=csrv_3set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77content-language: ru-RUcf-cache-status: DYNAMICreport-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1fB
              2024-12-30 13:29:39 UTC1369INData Raw: 52 32 56 76 41 41 41 41 58 2f 2f 2b 41 44 78 43 62 47 56 75 5a 47 56 79 4f 6b 5a 70 62 47 55 36 4c 31 56 7a 5a 58 4a 7a 4c 32 6c 77 62 57 46 75 4c 30 52 6c 63 32 74 30 62 33 41 76 59 32 46 77 64 47 4e 6f 59 53 39 6a 59 58 42 30 59 32 68 68 4c 54 4d 75 59 6d 78 6c 62 6d 51 41 2f 2f 34 41 49 30 4a 73 5a 57 35 6b 5a 58 49 36 52 47 46 30 5a 54 6f 79 4d 44 49 79 4c 7a 45 79 4c 7a 45 78 49 44 45 34 4f 6a 55 79 4f 6a 45 7a 41 50 2f 2b 41 42 74 43 62 47 56 75 5a 47 56 79 4f 6c 52 70 62 57 55 36 4d 44 41 36 4d 44 41 36 4d 44 41 36 4d 44 41 41 2f 2f 34 41 46 45 4a 73 5a 57 35 6b 5a 58 49 36 52 6e 4a 68 62 57 55 36 4d 44 41 77 41 50 2f 2b 41 42 68 43 62 47 56 75 5a 47 56 79 4f 6b 4e 68 62 57 56 79 59 54 70 44 59 57 31 6c 63 6d 45 41 2f 2f 34 41 46 6b 4a 73 5a 57 35
              Data Ascii: R2VvAAAAX//+ADxCbGVuZGVyOkZpbGU6L1VzZXJzL2lwbWFuL0Rlc2t0b3AvY2FwdGNoYS9jYXB0Y2hhLTMuYmxlbmQA//4AI0JsZW5kZXI6RGF0ZToyMDIyLzEyLzExIDE4OjUyOjEzAP/+ABtCbGVuZGVyOlRpbWU6MDA6MDA6MDA6MDAA//4AFEJsZW5kZXI6RnJhbWU6MDAwAP/+ABhCbGVuZGVyOkNhbWVyYTpDYW1lcmEA//4AFkJsZW5
              2024-12-30 13:29:39 UTC1369INData Raw: 6e 67 32 33 30 71 46 62 69 56 41 58 50 4c 4d 65 70 4e 63 68 6f 50 68 4e 46 69 74 70 70 31 79 33 32 79 4d 35 50 66 6d 76 55 72 4e 30 67 6a 45 61 64 42 51 42 75 43 35 45 64 71 2b 44 30 51 2f 79 71 33 6f 39 31 2f 6f 45 4f 54 2f 41 4d 73 78 57 48 4e 64 42 62 53 51 35 34 45 5a 2f 6c 56 6e 52 37 72 2f 41 45 47 48 6e 2f 6c 6d 76 38 71 41 4f 6c 67 76 4d 6a 6b 31 79 66 78 44 38 55 43 7a 30 79 35 74 49 6e 2b 5a 70 53 4f 76 66 46 61 34 76 31 69 6a 4d 6a 48 67 44 31 72 79 6e 78 42 72 6a 61 35 72 74 78 62 43 51 6c 56 76 57 33 44 36 59 2f 38 41 31 30 41 64 2f 77 44 42 53 7a 46 74 62 2f 61 58 36 75 64 78 4a 37 31 36 4c 48 71 41 47 6f 6f 4e 33 2f 4c 49 2f 77 41 78 58 45 65 41 46 2b 78 36 63 76 59 37 65 61 33 59 72 2f 38 41 34 6d 67 79 33 53 48 2b 74 41 48 58 57 2b 6f 38
              Data Ascii: ng230qFbiVAXPLMepNchoPhNFitpp1y32yM5PfmvUrN0gjEadBQBuC5Edq+D0Q/yq3o91/oEOT/AMsxWHNdBbSQ54EZ/lVnR7r/AEGHn/lmv8qAOlgvMjk1yfxD8UCz0y5tIn+ZpSOvfFa4v1ijMjHgD1rynxBrja5rtxbCQlVvW3D6Y/8A10Ad/wDBSzFtb/aX6udxJ716LHqAGooN3/LI/wAxXEeAF+x6cvY7ea3Yr/8A4mgy3SH+tAHXW+o8
              2024-12-30 13:29:39 UTC1369INData Raw: 51 42 69 66 45 43 4f 35 6a 38 4d 53 78 72 79 58 6b 6a 55 66 69 34 72 63 6a 6b 6c 56 41 50 4c 50 41 72 4b 38 61 58 51 62 54 4c 61 46 75 66 4d 31 43 46 63 65 76 7a 41 31 75 42 34 79 4d 34 6f 41 75 65 42 34 55 74 39 47 41 41 48 2b 76 6c 2f 77 44 51 7a 57 2f 46 4a 33 4a 2f 43 75 65 38 47 73 44 6f 71 48 2f 70 72 4a 2f 36 47 61 32 34 33 48 30 6f 41 4e 47 6c 4a 31 6a 55 63 6a 2b 4f 4d 66 38 41 6a 6f 72 51 76 4e 59 69 73 34 6a 38 32 57 39 36 35 79 31 31 61 4f 33 31 50 55 74 72 38 2b 63 67 50 2f 66 41 72 4e 31 58 57 70 62 71 51 77 78 4f 53 63 38 6e 4e 41 46 50 78 4c 34 6b 75 72 37 78 31 61 32 4d 44 6b 35 73 4a 53 53 50 39 35 61 36 58 77 6c 6f 41 6b 6b 57 57 55 5a 4f 66 7a 4e 63 74 6f 2b 6a 47 34 38 63 57 30 7a 67 34 47 6e 76 6b 6e 33 63 66 34 56 36 66 6f 39 75 6c
              Data Ascii: QBifECO5j8MSxryXkjUfi4rcjklVAPLPArK8aXQbTLaFufM1CFcevzA1uB4yM4oAueB4Ut9GAAH+vl/wDQzW/FJ3J/Cue8GsDoqH/prJ/6Ga243H0oANGlJ1jUcj+OMf8AjorQvNYis4j82W965y11aO31PUtr8+cgP/fArN1XWpbqQwxOSc8nNAFPxL4kur7x1a2MDk5sJSSP95a6XwloAkkWWUZOfzNcto+jG48cW0zg4Gnvkn3cf4V6fo9ul
              2024-12-30 13:29:39 UTC1369INData Raw: 49 46 62 75 6d 36 6a 73 74 49 6f 69 33 53 4d 44 39 4b 67 2b 49 57 6e 78 58 58 68 69 34 69 41 2b 2b 79 44 48 2f 41 41 4d 56 4c 4a 70 70 6a 55 42 52 6a 41 37 55 41 61 43 58 63 62 6a 30 72 4a 30 5a 55 6d 38 51 36 76 4b 51 44 2b 39 69 58 50 30 54 2f 77 43 76 54 67 30 30 48 33 75 61 7a 66 43 4e 2b 58 31 4c 57 4a 63 2f 38 78 41 72 7a 37 4b 74 41 47 2f 4c 59 49 77 79 75 42 39 61 35 7a 78 37 59 4f 4e 50 74 59 56 79 4e 2b 70 51 44 6a 2f 65 7a 58 54 52 33 43 76 77 61 7a 50 46 59 57 56 74 4f 69 50 4f 37 55 59 7a 6a 36 5a 4e 41 45 69 74 4e 48 39 34 5a 78 33 71 61 4b 37 49 34 4a 2f 41 31 5a 65 33 52 2b 51 4d 56 44 4a 5a 34 48 41 2b 6d 4b 41 4d 72 77 66 4f 73 30 6d 70 79 4d 50 76 61 6e 4a 2b 67 41 72 62 4d 63 54 6a 50 46 63 39 34 4c 67 63 61 66 63 7a 67 6e 39 37 71 45
              Data Ascii: IFbum6jstIoi3SMD9Kg+IWnxXXhi4iA++yDH/AAMVLJppjUBRjA7UAaCXcbj0rJ0ZUm8Q6vKQD+9iXP0T/wCvTg00H3uazfCN+X1LWJc/8xArz7KtAG/LYIwyuB9a5zx7YONPtYVyN+pQDj/ezXTR3CvwazPFYWVtOiPO7UYzj6ZNAEitNH94Zx3qaK7I4J/A1Ze3R+QMVDJZ4HA+mKAMrwfOs0mpyMPvanJ+gArbMcTjPFc94Lgcafczgn97qE
              2024-12-30 13:29:39 UTC1369INData Raw: 62 77 32 30 56 71 6f 48 6d 41 52 70 74 36 41 44 2f 49 72 79 62 34 6a 2b 4f 64 4c 73 64 44 31 44 52 72 4c 56 45 57 39 69 5a 46 38 76 50 7a 41 6c 68 30 2f 41 30 41 58 76 42 48 78 30 38 46 61 33 6f 46 76 70 6f 31 45 5a 53 42 56 45 54 2f 4d 72 6b 44 48 42 72 4a 38 54 58 49 6e 38 55 61 57 79 52 68 41 5a 70 57 43 6a 6a 48 79 66 2f 58 72 64 76 39 50 38 4e 32 2b 6e 78 33 46 72 61 52 78 7a 4d 71 6c 51 69 67 67 2b 70 72 6d 64 58 6b 38 7a 78 54 70 71 67 2f 64 69 6d 62 39 46 6f 41 31 5a 5a 4f 78 50 30 72 44 38 58 32 63 63 6d 68 33 6a 72 77 66 73 30 6e 2f 6f 4a 72 57 6c 65 73 72 78 56 4e 73 38 4f 33 7a 65 6c 73 2f 38 71 41 4f 59 30 4c 53 58 73 2f 44 56 6a 47 69 6b 62 4c 52 50 35 43 72 4d 56 35 4c 41 32 31 77 65 44 57 7a 59 32 36 4e 70 46 76 47 51 41 52 41 67 2f 51 56
              Data Ascii: bw20VqoHmARpt6AD/Iryb4j+OdLsdD1DRrLVEW9iZF8vPzAlh0/A0AXvBHx08Fa3oFvpo1EZSBVET/MrkDHBrJ8TXIn8UaWyRhAZpWCjjHyf/Xrdv9P8N2+nx3FraRxzMqlQigg+prmdXk8zxTpqg/dimb9FoA1ZZOxP0rD8X2ccmh3jrwfs0n/oJrWlesrxVNs8O3zels/8qAOY0LSXs/DVjGikbLRP5CrMV5LA21weDWzY26NpFvGQARAg/QV
              2024-12-30 13:29:39 UTC1369INData Raw: 62 41 6f 41 2f 67 47 50 79 71 78 6f 57 6f 47 4e 31 4a 66 32 4e 51 36 32 4e 71 71 51 4f 69 69 73 2b 79 75 44 48 4b 56 42 36 48 4e 41 48 59 2b 44 35 35 72 32 4f 35 53 46 53 37 4e 65 53 59 41 48 76 58 65 65 45 2f 68 50 34 6e 38 57 33 48 32 65 7a 74 5a 48 62 59 7a 73 6b 53 5a 49 55 44 4a 4a 4a 34 41 41 42 36 31 38 38 58 6e 78 78 31 54 77 46 5a 52 61 66 70 38 39 76 62 74 64 79 7a 4f 6b 72 4a 6c 35 43 4a 43 43 42 36 6b 5a 48 54 31 46 5a 4f 70 65 4e 2f 69 39 34 33 74 5a 56 69 74 39 63 6e 6a 5a 44 6c 6e 69 61 43 50 47 4f 75 5a 4e 6f 78 51 42 37 37 72 73 50 67 4c 77 31 47 4e 61 31 50 78 44 70 38 6b 6a 4b 79 57 34 54 55 6f 35 57 56 41 65 64 79 78 73 64 70 4a 48 51 38 31 77 64 35 34 30 30 33 58 76 47 74 74 34 62 30 59 65 61 56 68 4e 33 64 74 67 67 52 52 5a 77 6e 34
              Data Ascii: bAoA/gGPyqxoWoGN1Jf2NQ62NqqQOiis+yuDHKVB6HNAHY+D55r2O5SFS7NeSYAHvXeeE/hP4n8W3H2eztZHbYzskSZIUDJJJ4AAB6188Xnxx1TwFZRafp89vbtdyzOkrJl5CJCCB6kZHT1FZOpeN/i943tZVit9cnjZDlniaCPGOuZNoxQB77rsPgLw1GNa1PxDp8kjKyW4TUo5WVAedyxsdpJHQ81wd54003XvGtt4b0YeaVhN3dtggRRZwn4
              2024-12-30 13:29:39 UTC1369INData Raw: 31 48 65 76 55 76 68 42 38 64 2f 77 42 6f 2f 77 43 4b 50 78 46 30 37 77 73 66 48 4e 79 73 45 73 34 4e 30 59 37 57 4d 59 6a 48 4a 35 32 38 65 6e 34 30 41 66 58 65 6f 36 46 34 5a 74 2f 47 56 68 70 74 70 6f 6b 5a 74 37 69 33 6c 61 65 47 52 69 51 4e 75 4d 4d 44 31 42 35 2b 6c 63 58 34 35 2f 73 34 7a 61 6a 4c 6f 31 71 73 4e 75 73 62 69 4a 45 4a 49 77 46 78 6e 6e 31 50 4e 64 48 72 4d 37 36 62 34 67 59 43 56 6d 6b 67 30 6c 59 51 78 50 4f 35 32 79 54 2b 53 2f 72 58 4e 2b 49 59 67 4e 45 75 32 78 2f 79 37 76 38 41 79 6f 41 7a 66 43 6b 4c 51 2b 48 37 4a 50 38 41 70 33 54 2b 56 61 61 45 2b 74 47 6b 32 4a 69 30 71 32 6a 32 2f 64 67 58 2b 56 54 2f 41 47 63 67 5a 41 6f 41 79 52 6c 76 47 71 66 37 47 6e 6e 39 58 72 61 32 67 38 6b 56 6b 57 73 5a 66 78 6a 63 4e 2f 63 73 34
              Data Ascii: 1HevUvhB8d/wBo/wCKPxF07wsfHNysEs4N0Y7WMYjHJ528en40AfXeo6F4Zt/GVhptpokZt7i3laeGRiQNuMMD1B5+lcX45/s4zajLo1qsNusbiJEJIwFxnn1PNdHrM76b4gYCVmkg0lYQxPO52yT+S/rXN+IYgNEu2x/y7v8AyoAzfCkLQ+H7JP8Ap3T+VaaE+tGk2Ji0q2j2/dgX+VT/AGcgZAoAyRlvGqf7Gnn9Xra2g8kVkWsZfxjcN/cs4
              2024-12-30 13:29:39 UTC1369INData Raw: 35 70 72 61 33 6b 6e 4b 46 67 69 46 73 44 76 67 56 34 4e 72 38 32 70 65 49 64 62 6e 31 4f 35 51 6a 7a 4a 44 67 48 73 4f 77 72 33 54 54 4e 65 30 37 58 4c 58 37 54 59 54 72 49 68 34 49 39 50 71 4b 34 35 76 68 77 72 2b 50 72 53 31 6a 74 32 65 78 75 70 74 7a 68 66 34 41 4f 53 4b 41 50 53 76 68 78 61 7a 32 58 67 62 53 37 65 36 58 61 36 32 53 42 6c 39 42 6a 6a 39 4b 49 56 33 2f 41 42 45 6c 66 2f 6e 6e 70 61 44 38 33 62 2f 43 74 6d 4e 46 69 51 52 78 44 41 56 63 41 59 36 43 75 57 31 7a 58 59 76 44 65 74 61 35 72 30 70 47 4c 54 53 59 69 6f 4a 36 74 6c 38 44 38 53 52 51 42 39 46 66 41 54 54 6f 55 6b 74 46 6b 6a 42 47 38 33 45 32 52 6e 67 59 77 50 35 56 36 37 72 2f 41 49 4b 2b 46 33 69 48 53 4c 69 66 78 48 34 4c 30 32 64 55 6a 4c 46 6a 62 4b 72 5a 36 6a 35 6c 77 51
              Data Ascii: 5pra3knKFgiFsDvgV4Nr82peIdbn1O5QjzJDgHsOwr3TTNe07XLX7TYTrIh4I9PqK45vhwr+PrS1jt2exuptzhf4AOSKAPSvhxaz2XgbS7e6Xa62SBl9Bjj9KIV3/ABElf/nnpaD83b/CtmNFiQRxDAVcAY6CuW1zXYvDeta5r0pGLTSYioJ6tl8D8SRQB9FfATToUktFkjBG83E2RngYwP5V67r/AIK+F3iHSLifxH4L02dUjLFjbKrZ6j5lwQ
              2024-12-30 13:29:39 UTC1369INData Raw: 38 6a 6e 6b 66 58 65 75 2f 48 62 77 37 38 54 41 33 6a 66 77 33 70 6b 47 6e 51 58 35 38 78 39 50 74 75 49 37 64 7a 79 79 4b 4f 79 35 36 44 74 30 72 38 36 64 5a 2f 5a 39 2b 49 4f 67 53 4c 71 2f 68 75 4c 37 59 6b 4c 42 31 38 73 68 5a 55 78 7a 30 50 58 38 4b 39 73 2b 44 33 78 4c 73 2f 44 6d 6d 6b 2b 4b 31 6d 57 30 6e 73 32 64 30 55 34 61 4b 55 78 6e 42 77 66 52 73 45 6a 30 7a 51 42 37 5a 34 77 2b 49 38 56 70 45 58 65 34 41 35 39 61 38 6b 38 64 66 48 76 54 64 4b 62 64 4c 66 4c 6b 4f 43 42 75 36 38 39 4b 38 69 2b 4d 33 37 51 4f 6f 33 37 72 5a 36 4f 2f 6c 70 79 57 6b 63 39 71 38 35 2b 47 56 6a 34 6c 2b 4f 48 78 45 74 2f 44 48 68 6d 77 76 74 59 63 54 41 33 39 31 62 51 73 38 46 71 67 35 50 6d 50 6a 61 6d 65 67 79 52 51 42 39 7a 77 33 61 54 52 4c 4d 6a 5a 56 6c 42
              Data Ascii: 8jnkfXeu/Hbw78TA3jfw3pkGnQX58x9PtuI7dzyyKOy56Dt0r86dZ/Z9+IOgSLq/huL7YkLB18shZUxz0PX8K9s+D3xLs/Dmmk+K1mW0ns2d0U4aKUxnBwfRsEj0zQB7Z4w+I8VpEXe4A59a8k8dfHvTdKbdLfLkOCBu689K8i+M37QOo37rZ6O/lpyWkc9q85+GVj4l+OHxEt/DHhmwvtYcTA391bQs8Fqg5PmPjamegyRQB9zw3aTRLMjZVlB


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              21192.168.2.1649765104.21.81.2104437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:29:40 UTC396OUTGET /favicon.ico HTTP/1.1
              Host: www-bs2best.at
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
              2024-12-30 13:29:40 UTC916INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:29:40 GMT
              Content-Type: image/vnd.microsoft.icon
              Content-Length: 20597
              Connection: close
              Last-Modified: Fri, 17 Feb 2023 21:15:37 GMT
              ETag: "5075-5f4ebd08dd040"
              Cache-Control: max-age=14400
              CF-Cache-Status: HIT
              Age: 1
              Accept-Ranges: bytes
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7p2R7erpjgesWvvk2SW7j%2BtX7fVl0Kmsmv2MCqgRX2IB4CnZmuEgAYJRaBlko6rj%2BcnOpe4qIEfZRA47efh%2FQo0TOw%2BDkeL2pzMOrSWWsdJAYvqIFXyC35DRNt34FEcdkA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa2614abaa44217-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1644&rtt_var=629&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=974&delivery_rate=1720683&cwnd=240&unsent_bytes=0&cid=4b73a216fede894d&ts=152&x=0"
              2024-12-30 13:29:40 UTC453INHTTP/2 302
              date: Fri, 20 Jan 2023 21:37:22 GMT
              content-type: text/html
              location: https://k2tor.at?ref=in.k2web.at
              cf-cache-status: BYPASS
              set-cookie: server=;Max-Age=1
              set-cookie: captcha_uid=;Max-Age=1
              server: cloudflare
              cf-ray: 78caf3763eb6b944-AMS
              HTTP/2 200
              date: Fri, 20 Jan 2023 21:37:23 GMT
              content-type: text/html;charset=UTF-8
              vary: Origin
              vary: Access-Control-Request-Method
              vary: Access-Control-Request-Headers
              set-cookie:
              2024-12-30 13:29:40 UTC1369INData Raw: 73 65 72 76 65 72 5f 69 64 3d 63 73 72 76 5f 33 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 75 73 65 72 5f 69 64 3d 37 37 66 34 30 31 65 36 2d 35 33 32 61 2d 34 35 37 37 2d 38 34 34 38 2d 66 38 62 32 35 33 64 66 31 63 37 37 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 3a 20 72 75 2d 52 55 0d 0a 63 66 2d 63 61 63 68 65 2d 73 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 67 67 49 6d 5a 71 35 73 67 31 48 74 44 6b 69 79 65 43 6a 44 52 73 41 32 25 32 46 63 66 65 7a 33 56 4e 62 48 37 56 72 58 72 56 70 41 30 48 53 54 4e 31
              Data Ascii: server_id=csrv_3set-cookie: user_id=77f401e6-532a-4577-8448-f8b253df1c77content-language: ru-RUcf-cache-status: DYNAMICreport-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggImZq5sg1HtDkiyeCjDRsA2%2Fcfez3VNbH7VrXrVpA0HSTN1
              2024-12-30 13:29:40 UTC1369INData Raw: 56 76 52 32 56 76 41 41 41 41 58 2f 2f 2b 41 44 78 43 62 47 56 75 5a 47 56 79 4f 6b 5a 70 62 47 55 36 4c 31 56 7a 5a 58 4a 7a 4c 32 6c 77 62 57 46 75 4c 30 52 6c 63 32 74 30 62 33 41 76 59 32 46 77 64 47 4e 6f 59 53 39 6a 59 58 42 30 59 32 68 68 4c 54 4d 75 59 6d 78 6c 62 6d 51 41 2f 2f 34 41 49 30 4a 73 5a 57 35 6b 5a 58 49 36 52 47 46 30 5a 54 6f 79 4d 44 49 79 4c 7a 45 79 4c 7a 45 78 49 44 45 34 4f 6a 55 79 4f 6a 45 7a 41 50 2f 2b 41 42 74 43 62 47 56 75 5a 47 56 79 4f 6c 52 70 62 57 55 36 4d 44 41 36 4d 44 41 36 4d 44 41 36 4d 44 41 41 2f 2f 34 41 46 45 4a 73 5a 57 35 6b 5a 58 49 36 52 6e 4a 68 62 57 55 36 4d 44 41 77 41 50 2f 2b 41 42 68 43 62 47 56 75 5a 47 56 79 4f 6b 4e 68 62 57 56 79 59 54 70 44 59 57 31 6c 63 6d 45 41 2f 2f 34 41 46 6b 4a 73 5a
              Data Ascii: VvR2VvAAAAX//+ADxCbGVuZGVyOkZpbGU6L1VzZXJzL2lwbWFuL0Rlc2t0b3AvY2FwdGNoYS9jYXB0Y2hhLTMuYmxlbmQA//4AI0JsZW5kZXI6RGF0ZToyMDIyLzEyLzExIDE4OjUyOjEzAP/+ABtCbGVuZGVyOlRpbWU6MDA6MDA6MDA6MDAA//4AFEJsZW5kZXI6RnJhbWU6MDAwAP/+ABhCbGVuZGVyOkNhbWVyYTpDYW1lcmEA//4AFkJsZ
              2024-12-30 13:29:40 UTC1369INData Raw: 2b 47 6e 67 32 33 30 71 46 62 69 56 41 58 50 4c 4d 65 70 4e 63 68 6f 50 68 4e 46 69 74 70 70 31 79 33 32 79 4d 35 50 66 6d 76 55 72 4e 30 67 6a 45 61 64 42 51 42 75 43 35 45 64 71 2b 44 30 51 2f 79 71 33 6f 39 31 2f 6f 45 4f 54 2f 41 4d 73 78 57 48 4e 64 42 62 53 51 35 34 45 5a 2f 6c 56 6e 52 37 72 2f 41 45 47 48 6e 2f 6c 6d 76 38 71 41 4f 6c 67 76 4d 6a 6b 31 79 66 78 44 38 55 43 7a 30 79 35 74 49 6e 2b 5a 70 53 4f 76 66 46 61 34 76 31 69 6a 4d 6a 48 67 44 31 72 79 6e 78 42 72 6a 61 35 72 74 78 62 43 51 6c 56 76 57 33 44 36 59 2f 38 41 31 30 41 64 2f 77 44 42 53 7a 46 74 62 2f 61 58 36 75 64 78 4a 37 31 36 4c 48 71 41 47 6f 6f 4e 33 2f 4c 49 2f 77 41 78 58 45 65 41 46 2b 78 36 63 76 59 37 65 61 33 59 72 2f 38 41 34 6d 67 79 33 53 48 2b 74 41 48 58 57 2b
              Data Ascii: +Gng230qFbiVAXPLMepNchoPhNFitpp1y32yM5PfmvUrN0gjEadBQBuC5Edq+D0Q/yq3o91/oEOT/AMsxWHNdBbSQ54EZ/lVnR7r/AEGHn/lmv8qAOlgvMjk1yfxD8UCz0y5tIn+ZpSOvfFa4v1ijMjHgD1rynxBrja5rtxbCQlVvW3D6Y/8A10Ad/wDBSzFtb/aX6udxJ716LHqAGooN3/LI/wAxXEeAF+x6cvY7ea3Yr/8A4mgy3SH+tAHXW+
              2024-12-30 13:29:40 UTC1369INData Raw: 4d 44 51 42 69 66 45 43 4f 35 6a 38 4d 53 78 72 79 58 6b 6a 55 66 69 34 72 63 6a 6b 6c 56 41 50 4c 50 41 72 4b 38 61 58 51 62 54 4c 61 46 75 66 4d 31 43 46 63 65 76 7a 41 31 75 42 34 79 4d 34 6f 41 75 65 42 34 55 74 39 47 41 41 48 2b 76 6c 2f 77 44 51 7a 57 2f 46 4a 33 4a 2f 43 75 65 38 47 73 44 6f 71 48 2f 70 72 4a 2f 36 47 61 32 34 33 48 30 6f 41 4e 47 6c 4a 31 6a 55 63 6a 2b 4f 4d 66 38 41 6a 6f 72 51 76 4e 59 69 73 34 6a 38 32 57 39 36 35 79 31 31 61 4f 33 31 50 55 74 72 38 2b 63 67 50 2f 66 41 72 4e 31 58 57 70 62 71 51 77 78 4f 53 63 38 6e 4e 41 46 50 78 4c 34 6b 75 72 37 78 31 61 32 4d 44 6b 35 73 4a 53 53 50 39 35 61 36 58 77 6c 6f 41 6b 6b 57 57 55 5a 4f 66 7a 4e 63 74 6f 2b 6a 47 34 38 63 57 30 7a 67 34 47 6e 76 6b 6e 33 63 66 34 56 36 66 6f 39
              Data Ascii: MDQBifECO5j8MSxryXkjUfi4rcjklVAPLPArK8aXQbTLaFufM1CFcevzA1uB4yM4oAueB4Ut9GAAH+vl/wDQzW/FJ3J/Cue8GsDoqH/prJ/6Ga243H0oANGlJ1jUcj+OMf8AjorQvNYis4j82W965y11aO31PUtr8+cgP/fArN1XWpbqQwxOSc8nNAFPxL4kur7x1a2MDk5sJSSP95a6XwloAkkWWUZOfzNcto+jG48cW0zg4Gnvkn3cf4V6fo9
              2024-12-30 13:29:40 UTC1369INData Raw: 6a 33 49 46 62 75 6d 36 6a 73 74 49 6f 69 33 53 4d 44 39 4b 67 2b 49 57 6e 78 58 58 68 69 34 69 41 2b 2b 79 44 48 2f 41 41 4d 56 4c 4a 70 70 6a 55 42 52 6a 41 37 55 41 61 43 58 63 62 6a 30 72 4a 30 5a 55 6d 38 51 36 76 4b 51 44 2b 39 69 58 50 30 54 2f 77 43 76 54 67 30 30 48 33 75 61 7a 66 43 4e 2b 58 31 4c 57 4a 63 2f 38 78 41 72 7a 37 4b 74 41 47 2f 4c 59 49 77 79 75 42 39 61 35 7a 78 37 59 4f 4e 50 74 59 56 79 4e 2b 70 51 44 6a 2f 65 7a 58 54 52 33 43 76 77 61 7a 50 46 59 57 56 74 4f 69 50 4f 37 55 59 7a 6a 36 5a 4e 41 45 69 74 4e 48 39 34 5a 78 33 71 61 4b 37 49 34 4a 2f 41 31 5a 65 33 52 2b 51 4d 56 44 4a 5a 34 48 41 2b 6d 4b 41 4d 72 77 66 4f 73 30 6d 70 79 4d 50 76 61 6e 4a 2b 67 41 72 62 4d 63 54 6a 50 46 63 39 34 4c 67 63 61 66 63 7a 67 6e 39 37
              Data Ascii: j3IFbum6jstIoi3SMD9Kg+IWnxXXhi4iA++yDH/AAMVLJppjUBRjA7UAaCXcbj0rJ0ZUm8Q6vKQD+9iXP0T/wCvTg00H3uazfCN+X1LWJc/8xArz7KtAG/LYIwyuB9a5zx7YONPtYVyN+pQDj/ezXTR3CvwazPFYWVtOiPO7UYzj6ZNAEitNH94Zx3qaK7I4J/A1Ze3R+QMVDJZ4HA+mKAMrwfOs0mpyMPvanJ+gArbMcTjPFc94Lgcafczgn97
              2024-12-30 13:29:40 UTC1369INData Raw: 59 62 62 77 32 30 56 71 6f 48 6d 41 52 70 74 36 41 44 2f 49 72 79 62 34 6a 2b 4f 64 4c 73 64 44 31 44 52 72 4c 56 45 57 39 69 5a 46 38 76 50 7a 41 6c 68 30 2f 41 30 41 58 76 42 48 78 30 38 46 61 33 6f 46 76 70 6f 31 45 5a 53 42 56 45 54 2f 4d 72 6b 44 48 42 72 4a 38 54 58 49 6e 38 55 61 57 79 52 68 41 5a 70 57 43 6a 6a 48 79 66 2f 58 72 64 76 39 50 38 4e 32 2b 6e 78 33 46 72 61 52 78 7a 4d 71 6c 51 69 67 67 2b 70 72 6d 64 58 6b 38 7a 78 54 70 71 67 2f 64 69 6d 62 39 46 6f 41 31 5a 5a 4f 78 50 30 72 44 38 58 32 63 63 6d 68 33 6a 72 77 66 73 30 6e 2f 6f 4a 72 57 6c 65 73 72 78 56 4e 73 38 4f 33 7a 65 6c 73 2f 38 71 41 4f 59 30 4c 53 58 73 2f 44 56 6a 47 69 6b 62 4c 52 50 35 43 72 4d 56 35 4c 41 32 31 77 65 44 57 7a 59 32 36 4e 70 46 76 47 51 41 52 41 67 2f
              Data Ascii: Ybbw20VqoHmARpt6AD/Iryb4j+OdLsdD1DRrLVEW9iZF8vPzAlh0/A0AXvBHx08Fa3oFvpo1EZSBVET/MrkDHBrJ8TXIn8UaWyRhAZpWCjjHyf/Xrdv9P8N2+nx3FraRxzMqlQigg+prmdXk8zxTpqg/dimb9FoA1ZZOxP0rD8X2ccmh3jrwfs0n/oJrWlesrxVNs8O3zels/8qAOY0LSXs/DVjGikbLRP5CrMV5LA21weDWzY26NpFvGQARAg/
              2024-12-30 13:29:40 UTC1369INData Raw: 31 51 62 41 6f 41 2f 67 47 50 79 71 78 6f 57 6f 47 4e 31 4a 66 32 4e 51 36 32 4e 71 71 51 4f 69 69 73 2b 79 75 44 48 4b 56 42 36 48 4e 41 48 59 2b 44 35 35 72 32 4f 35 53 46 53 37 4e 65 53 59 41 48 76 58 65 65 45 2f 68 50 34 6e 38 57 33 48 32 65 7a 74 5a 48 62 59 7a 73 6b 53 5a 49 55 44 4a 4a 4a 34 41 41 42 36 31 38 38 58 6e 78 78 31 54 77 46 5a 52 61 66 70 38 39 76 62 74 64 79 7a 4f 6b 72 4a 6c 35 43 4a 43 43 42 36 6b 5a 48 54 31 46 5a 4f 70 65 4e 2f 69 39 34 33 74 5a 56 69 74 39 63 6e 6a 5a 44 6c 6e 69 61 43 50 47 4f 75 5a 4e 6f 78 51 42 37 37 72 73 50 67 4c 77 31 47 4e 61 31 50 78 44 70 38 6b 6a 4b 79 57 34 54 55 6f 35 57 56 41 65 64 79 78 73 64 70 4a 48 51 38 31 77 64 35 34 30 30 33 58 76 47 74 74 34 62 30 59 65 61 56 68 4e 33 64 74 67 67 52 52 5a 77
              Data Ascii: 1QbAoA/gGPyqxoWoGN1Jf2NQ62NqqQOiis+yuDHKVB6HNAHY+D55r2O5SFS7NeSYAHvXeeE/hP4n8W3H2eztZHbYzskSZIUDJJJ4AAB6188Xnxx1TwFZRafp89vbtdyzOkrJl5CJCCB6kZHT1FZOpeN/i943tZVit9cnjZDlniaCPGOuZNoxQB77rsPgLw1GNa1PxDp8kjKyW4TUo5WVAedyxsdpJHQ81wd54003XvGtt4b0YeaVhN3dtggRRZw
              2024-12-30 13:29:40 UTC1369INData Raw: 37 48 31 48 65 76 55 76 68 42 38 64 2f 77 42 6f 2f 77 43 4b 50 78 46 30 37 77 73 66 48 4e 79 73 45 73 34 4e 30 59 37 57 4d 59 6a 48 4a 35 32 38 65 6e 34 30 41 66 58 65 6f 36 46 34 5a 74 2f 47 56 68 70 74 70 6f 6b 5a 74 37 69 33 6c 61 65 47 52 69 51 4e 75 4d 4d 44 31 42 35 2b 6c 63 58 34 35 2f 73 34 7a 61 6a 4c 6f 31 71 73 4e 75 73 62 69 4a 45 4a 49 77 46 78 6e 6e 31 50 4e 64 48 72 4d 37 36 62 34 67 59 43 56 6d 6b 67 30 6c 59 51 78 50 4f 35 32 79 54 2b 53 2f 72 58 4e 2b 49 59 67 4e 45 75 32 78 2f 79 37 76 38 41 79 6f 41 7a 66 43 6b 4c 51 2b 48 37 4a 50 38 41 70 33 54 2b 56 61 61 45 2b 74 47 6b 32 4a 69 30 71 32 6a 32 2f 64 67 58 2b 56 54 2f 41 47 63 67 5a 41 6f 41 79 52 6c 76 47 71 66 37 47 6e 6e 39 58 72 61 32 67 38 6b 56 6b 57 73 5a 66 78 6a 63 4e 2f 63
              Data Ascii: 7H1HevUvhB8d/wBo/wCKPxF07wsfHNysEs4N0Y7WMYjHJ528en40AfXeo6F4Zt/GVhptpokZt7i3laeGRiQNuMMD1B5+lcX45/s4zajLo1qsNusbiJEJIwFxnn1PNdHrM76b4gYCVmkg0lYQxPO52yT+S/rXN+IYgNEu2x/y7v8AyoAzfCkLQ+H7JP8Ap3T+VaaE+tGk2Ji0q2j2/dgX+VT/AGcgZAoAyRlvGqf7Gnn9Xra2g8kVkWsZfxjcN/c
              2024-12-30 13:29:40 UTC1369INData Raw: 55 37 35 70 72 61 33 6b 6e 4b 46 67 69 46 73 44 76 67 56 34 4e 72 38 32 70 65 49 64 62 6e 31 4f 35 51 6a 7a 4a 44 67 48 73 4f 77 72 33 54 54 4e 65 30 37 58 4c 58 37 54 59 54 72 49 68 34 49 39 50 71 4b 34 35 76 68 77 72 2b 50 72 53 31 6a 74 32 65 78 75 70 74 7a 68 66 34 41 4f 53 4b 41 50 53 76 68 78 61 7a 32 58 67 62 53 37 65 36 58 61 36 32 53 42 6c 39 42 6a 6a 39 4b 49 56 33 2f 41 42 45 6c 66 2f 6e 6e 70 61 44 38 33 62 2f 43 74 6d 4e 46 69 51 52 78 44 41 56 63 41 59 36 43 75 57 31 7a 58 59 76 44 65 74 61 35 72 30 70 47 4c 54 53 59 69 6f 4a 36 74 6c 38 44 38 53 52 51 42 39 46 66 41 54 54 6f 55 6b 74 46 6b 6a 42 47 38 33 45 32 52 6e 67 59 77 50 35 56 36 37 72 2f 41 49 4b 2b 46 33 69 48 53 4c 69 66 78 48 34 4c 30 32 64 55 6a 4c 46 6a 62 4b 72 5a 36 6a 35 6c
              Data Ascii: U75pra3knKFgiFsDvgV4Nr82peIdbn1O5QjzJDgHsOwr3TTNe07XLX7TYTrIh4I9PqK45vhwr+PrS1jt2exuptzhf4AOSKAPSvhxaz2XgbS7e6Xa62SBl9Bjj9KIV3/ABElf/nnpaD83b/CtmNFiQRxDAVcAY6CuW1zXYvDeta5r0pGLTSYioJ6tl8D8SRQB9FfATToUktFkjBG83E2RngYwP5V67r/AIK+F3iHSLifxH4L02dUjLFjbKrZ6j5l
              2024-12-30 13:29:40 UTC1369INData Raw: 6e 6a 38 6a 6e 6b 66 58 65 75 2f 48 62 77 37 38 54 41 33 6a 66 77 33 70 6b 47 6e 51 58 35 38 78 39 50 74 75 49 37 64 7a 79 79 4b 4f 79 35 36 44 74 30 72 38 36 64 5a 2f 5a 39 2b 49 4f 67 53 4c 71 2f 68 75 4c 37 59 6b 4c 42 31 38 73 68 5a 55 78 7a 30 50 58 38 4b 39 73 2b 44 33 78 4c 73 2f 44 6d 6d 6b 2b 4b 31 6d 57 30 6e 73 32 64 30 55 34 61 4b 55 78 6e 42 77 66 52 73 45 6a 30 7a 51 42 37 5a 34 77 2b 49 38 56 70 45 58 65 34 41 35 39 61 38 6b 38 64 66 48 76 54 64 4b 62 64 4c 66 4c 6b 4f 43 42 75 36 38 39 4b 38 69 2b 4d 33 37 51 4f 6f 33 37 72 5a 36 4f 2f 6c 70 79 57 6b 63 39 71 38 35 2b 47 56 6a 34 6c 2b 4f 48 78 45 74 2f 44 48 68 6d 77 76 74 59 63 54 41 33 39 31 62 51 73 38 46 71 67 35 50 6d 50 6a 61 6d 65 67 79 52 51 42 39 7a 77 33 61 54 52 4c 4d 6a 5a 56
              Data Ascii: nj8jnkfXeu/Hbw78TA3jfw3pkGnQX58x9PtuI7dzyyKOy56Dt0r86dZ/Z9+IOgSLq/huL7YkLB18shZUxz0PX8K9s+D3xLs/Dmmk+K1mW0ns2d0U4aKUxnBwfRsEj0zQB7Z4w+I8VpEXe4A59a8k8dfHvTdKbdLfLkOCBu689K8i+M37QOo37rZ6O/lpyWkc9q85+GVj4l+OHxEt/DHhmwvtYcTA391bQs8Fqg5PmPjamegyRQB9zw3aTRLMjZV


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              22192.168.2.1649766104.21.81.2104437084C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-30 13:29:41 UTC745OUTGET / HTTP/1.1
              Host: www-bs2best.at
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Referer: https://www-bs2best.at/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: bsgo=bf269557bfab9ada0349baccf598bb39
              2024-12-30 13:29:42 UTC923INHTTP/1.1 200 OK
              Date: Mon, 30 Dec 2024 13:29:42 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Set-Cookie: bsgo=acb97745e258173d79e127dc7bd5a2d4; expires=Mon, 30-Dec-2024 14:29:42 GMT; Max-Age=3600
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yQdtE%2BR6JIHkJC48wcoy3O%2BrtvRfr38toSFtMXqviMTUeq7NXHhEhimvfRcCZ7%2Bmh%2BBjlJmowfDlEBL5%2FiH2C0sSsFZTC07v7qn3PG1KrUg9B%2B3RGIu1sVtFLtcfiuTIqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8fa26155ab97c354-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1690&rtt_var=645&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1323&delivery_rate=1682027&cwnd=178&unsent_bytes=0&cid=e19c2811df19cf57&ts=332&x=0"
              2024-12-30 13:29:42 UTC446INData Raw: 31 30 65 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 42 6c 61 63 6b 73 70 72 75 74 20 2d 20 d1 8d d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 83 d1 89 d0 b5 d0 b5 21 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69
              Data Ascii: 10e1<!doctype html><html lang="en" style="height: 100%"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Blacksprut - !</title><meta name="descripti
              2024-12-30 13:29:42 UTC1369INData Raw: 62 69 36 69 6d 33 37 34 66 67 6c 35 34 71 6c 69 69 72 36 74 6f 33 37 74 78 70 6b 6b 64 36 75 63 66 69 75 37 77 68 66 79 32 6f 64 69 64 2e 6f 6e 69 6f 6e 2c 20 62 73 2e 67 6c 2c 20 62 73 32 62 65 73 74 2e 61 74 2c 20 d0 b1 d0 bb d1 8d d0 ba d1 81 d0 bf d1 80 d1 83 d1 82 20 d1 81 d0 b0 d0 b9 d1 82 2c 20 d0 b1 d0 bb d1 8d d0 ba d1 81 d0 bf d1 80 d1 83 d1 82 20 d0 b4 d0 b0 d1 80 d0 ba d0 bd d0 b5 d1 82 2c 20 62 6c 61 63 6b 20 73 70 72 75 74 2c 20 62 6c 61 63 6b 73 70 72 75 74 79 34 77 33 6a 34 62 7a 79 68 6c 6b 32 34 6a 72 33 32 77 62 70 6e 66 6f 33 6f 79 79 77 6e 34 63 6b 77 79 6c 6f 34 68 6b 63 79 79 34 79 64 2e 6f 6e 69 6f 6e 2c 20 62 6c 61 63 6b 73 70 72 75 74 32 72 70 72 72 74 33 61 6f 69 67 77 68 37 7a 66 74 69 70 72 7a 71 79 71 79 6e 7a 7a 32 65 69 69
              Data Ascii: bi6im374fgl54qliir6to37txpkkd6ucfiu7whfy2odid.onion, bs.gl, bs2best.at, , , black sprut, blackspruty4w3j4bzyhlk24jr32wbpnfo3oyywn4ckwylo4hkcyy4yd.onion, blacksprut2rprrt3aoigwh7zftiprzqyqynzz2eii
              2024-12-30 13:29:42 UTC1369INData Raw: 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 22 3e 0d 0a 0d 0a 3c 70 3e d0 94 d0 b5 d0 b2 d1 8f d0 bd d0 be d1 81 d1 82 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d0 bd d1 82 d0 be d0 b2 20 d0 bb d1 8e d0 b4 d0 b5 d0 b9 2c 20 d0 ba d0 be d1 82 d0 be d1 80 d1 8b d0 b5 20 d0 b2 d0 bf d0 b5 d1 80 d0 b2 d1 8b d0 b5 20 d1 81 d0 bb d1 8b d1 88 d0 b0 d1 82 20 d0 be 20 d1 82 d0 b0 d0 ba d0 be d0 b9 20 d1 82 d0 be d1 80 d0 b3 d0 be d0 b2 d0 be d0 b9 20 d0 bf d0 bb d0 be d1 89 d0 b0 d0 b4 d0 ba d0 b5 20 d0 ba d0 b0 d0 ba 20 62 6c 61 63 6b 73 70 72 75 74 2c 20 d0 bd d0 b0 d1 85 d0 be d0 b4 d1 8f d1 89 d0 b5 d0 b9 d1 81 d1 8f 20 d0 b2 20 d1 82 d0 b5 d0 bc d0 bd d0 be d0
              Data Ascii: e="color:#fff!important;height: 0;font-size:15px;"><p> , blacksprut,
              2024-12-30 13:29:42 UTC1145INData Raw: b5 d0 b3 d0 be 2e 20 d0 a7 d1 82 d0 be d0 b1 d1 8b 20 d0 be d0 b1 d0 b5 d0 b7 d0 be d0 bf d0 b0 d1 81 d0 b8 d1 82 d1 8c 20 d1 81 d0 b5 d0 b1 d1 8f 20 d0 be d1 82 20 d0 b7 d0 bb d0 be d1 83 d0 bc d1 8b d1 88 d0 bb d0 b5 d0 bd d0 bd d0 b8 d0 ba d0 be d0 b2 2c 20 d1 81 d0 bb d0 b5 d0 b4 d1 83 d0 b5 d1 82 20 d0 bf d1 80 d0 b8 d0 b4 d0 b5 d1 80 d0 b6 d0 b8 d0 b2 d0 b0 d1 82 d1 8c d1 81 d1 8f 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d1 8b d1 85 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b1 d0 b5 d0 b7 d0 be d0 bf d0 b0 d1 81 d0 bd d0 be d1 81 d1 82 d0 b8 20 d0 b2 20 d0 be d0 bd d0 bb d0 b0 d0 b9 d0 bd 2d d1 81 d1 80 d0 b5 d0 b4 d0 b5 2e 20 d0 92 d0 b0 d0 b6 d0 bd d0 be 20 d0 b8 d1 81 d0 bf d0 be d0 bb d1 8c d0 b7 d0 be d0 b2 d0 b0 d1 82 d1 8c
              Data Ascii: . , -.
              2024-12-30 13:29:42 UTC1369INData Raw: 37 32 34 0d 0a 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 66 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0d
              Data Ascii: 724wap; src: url('/fonts/Inter-Regular.woff2') format('woff2'); } @font-face { font-family: 'Inter'; font-display: swap; font-weight: 600; src: url('/fonts/Inter-SemiBold.woff2') format('woff2');
              2024-12-30 13:29:42 UTC466INData Raw: 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 20 63 6c 61 73 73 3d 22 66 61 62 72 69 63 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 78 6c 20 74 65 78 74 2d 64 65 66 61 75 6c 74 2d 31 37 35 20 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 77 2d 66 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b8 d1 82 d0 b5 20 d0 ba d0 b0 d0 bf d1 87 d1 83 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 63 6c 61 73 73 3d 22 6d 6c 2d 31 20 63 75 72 73 6f 72 2d 70 6f 69 6e 74 65 72
              Data Ascii: </script> <input type="hidden" class="fabric" /> <h2 class="text-xl text-default-175 flex items-center justify-center w-full"> <svg width="16" height="16" class="ml-1 cursor-pointer
              2024-12-30 13:29:42 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 53 77 41 41 41 42 6b 43 41 59 41 41 41 41 38 41 51 33 41 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 37 45 41 41 41 4f 78 41 47 56 4b 77 34 62 41 41 41 67 41 45 6c 45 51 56 52 34 6e 4f 79 39 64 35 51 63 78 64 58 33 2f 2b 6e 75 79 5a 75 6a 56 74 4a 4b 75 31 70 6c 42 41 6f 6f 45 41 77 43 54 42 54 42 4e 73 59 42 4d 42 68 6a 59 30 77 32 79 57 42 77 66 50 41 50 65 44 42 42 67 41 45 6a 41 77 5a 73 67 37 47 4e 44 5a 68 6f 6b 55 55 51 4b 4b 41 41 79 74 4a 71 6c 56 62 53 72 72 51 35 54 65 70 2b 2f 78 6a 31 62 45 31 4e 56 63 39 49 32 4f 2f 37 2f 4d 35 35 37 6a 6c 7a 65 72
              Data Ascii: 7ffa <img src="data:;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAABkCAYAAAA8AQ3AAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAgAElEQVR4nOy9d5QcxdX3/+nuyZujVtJKu1plBAooEAwCTBTBNsYBMBhjY0w2yWBwfPAPeDBBgAEjAwZsg7GNDZhokUUQKKAAytJqlVbSrrQ5Tep+/xj1bE1NVc9I2O/7/M557jlzer
              2024-12-30 13:29:42 UTC1369INData Raw: 61 45 49 6e 76 36 79 6b 33 50 6a 45 4e 45 56 66 6f 46 74 67 75 76 36 37 6c 79 77 48 32 70 69 39 38 6b 31 31 4c 7a 59 32 39 31 75 35 37 46 52 78 36 78 71 65 37 6c 73 76 2f 76 4b 74 30 4b 6f 75 72 36 34 62 72 4f 50 7a 38 35 4c 4f 47 4f 64 53 56 6a 49 66 71 74 46 43 39 2b 71 46 73 4d 51 77 63 68 6f 79 2f 62 73 4d 74 68 65 70 36 6f 54 59 54 75 51 79 30 76 55 36 78 44 61 66 52 6c 69 69 35 6e 4d 6a 55 6a 58 67 58 45 4b 4b 43 6b 47 4d 54 78 5a 41 46 45 51 4d 36 7a 5a 69 57 55 6e 4b 6a 58 74 2f 4b 72 65 73 42 4d 51 4d 30 34 58 31 65 71 5a 72 6e 43 4b 36 55 69 45 73 55 5a 47 4a 63 71 72 69 45 2f 6b 39 45 46 49 31 78 6c 7a 78 36 52 71 57 2b 49 30 73 69 30 74 65 4d 73 69 4e 53 45 56 65 44 66 74 41 4b 4a 2f 75 69 76 74 66 31 36 67 2f 44 2b 56 43 6e 79 71 46 4a 53 73
              Data Ascii: aEInv6yk3PjENEVfoFtguv67lywH2pi98k11LzY291u57FRx6xqe7lsv/vKt0Kour64brOPz85LOGOdSVjIfqtFC9+qFsMQwchoy/bsMthep6oTYTuQy0vU6xDafRlii5nMjUjXgXEKKCkGMTxZAFEQM6zZiWUnKjXt/KresBMQM04X1eqZrnCK6UiEsUZGJcqriE/k9EFI1xlzx6RqW+I0si0teMsiNSEVeDftAKJ/uivtf16g/D+VCnyqFJSs
              2024-12-30 13:29:42 UTC1369INData Raw: 56 33 63 63 4d 4d 4e 47 66 7a 4e 6e 44 6d 54 79 79 2b 2f 6e 4e 37 65 58 75 36 2b 2b 32 34 32 62 39 36 63 6a 6e 66 79 35 4d 6e 63 64 4e 4e 4e 4f 65 46 31 61 57 6b 70 6a 7a 2f 2b 4f 41 41 58 58 6e 67 68 75 33 62 74 34 75 4b 4c 4c 38 5a 78 48 4f 62 4e 6d 38 65 49 45 53 4f 59 4e 32 38 65 6a 75 4e 77 79 53 57 58 30 4e 6a 59 79 4f 57 58 58 34 37 6a 4f 44 7a 77 77 41 4f 4d 47 7a 65 4f 2b 2b 2b 2f 48 34 43 72 72 72 71 4b 74 57 76 58 38 73 4d 66 2f 68 41 67 2f 56 79 73 44 4c 70 43 6c 38 4f 6f 77 72 70 68 4c 72 37 34 59 67 34 2b 2b 47 41 69 6b 51 67 41 6f 30 61 4e 59 76 7a 34 38 62 7a 33 33 6e 74 70 68 61 57 54 31 38 33 50 2f 53 55 64 53 73 69 6e 6b 63 68 31 56 4d 65 48 72 50 44 63 50 4e 41 70 49 6c 31 63 71 6e 69 38 5a 4a 47 56 73 66 68 4d 52 70 30 71 52 5a 4a 4c
              Data Ascii: V3ccMMNGfzNnDmTyy+/nN7eXu6++242b96cjnfy5MncdNNNOeF1aWkpjz/+OAAXXnghu3bt4uKLL8ZxHObNm8eIESOYN28ejuNwySWX0NjYyOWXX47jODzwwAOMGzeO+++/H4CrrrqKtWvX8sMf/hAg/VysDLpCl8OowrphLr74Yg4++GAikQgAo0aNYvz48bz33ntphaWT183P/SUdSsinkch1VMeHrPDcPNApIl1cqni8ZJGVsfhMRp0qRZJL
              2024-12-30 13:29:42 UTC1369INData Raw: 56 43 58 54 70 6b 4a 66 37 58 4b 53 30 7a 56 30 44 78 67 2b 39 38 35 7a 75 73 58 62 75 57 61 36 2b 39 4e 73 4f 48 35 44 67 4f 72 61 32 74 6a 42 34 39 4f 75 4f 5a 61 7a 33 46 75 46 79 46 34 36 49 7a 39 39 6c 64 64 39 33 46 67 67 55 4c 4b 43 38 76 4a 78 51 4b 63 66 62 5a 5a 77 4d 70 6c 4c 4a 37 39 32 34 6d 54 4a 69 41 7a 2b 66 44 35 2f 4d 52 43 41 54 6f 36 65 6e 42 4e 4d 33 30 4d 35 2f 50 35 2b 6d 67 66 50 62 5a 5a 2f 48 37 2f 56 78 77 77 51 56 5a 47 57 6a 62 4e 75 2b 38 38 77 34 6e 6e 58 52 53 31 67 4c 73 65 44 7a 4f 70 45 6d 54 65 4f 4b 4a 4a 37 6a 37 37 72 75 5a 4f 33 63 75 4b 31 61 73 30 42 61 47 6d 4b 34 38 32 71 50 36 4c 33 34 48 65 73 75 72 65 6d 38 59 42 70 73 32 62 55 72 2f 4e 6d 37 63 6d 49 58 67 4c 4d 74 69 7a 4a 67 78 7a 4a 77 35 6b 38 57 4c 46
              Data Ascii: VCXTpkJf7XKS0zV0Dxg+985zusXbuWa6+9NsOH5DgOra2tjB49OuOZaz3FuFyF46Iz99ldd93FggULKC8vJxQKcfbZZwMplLJ7924mTJiAz+fD5/MRCATo6enBNM30M5/P5+mgfPbZZ/H7/VxwwQVZGWjbNu+88w4nnXRS1gLseDzOpEmTeOKJJ7j77ruZO3cuK1as0BaGmK482qP6L34Hesurem8YBps2bUr/Nm7cmIXgLMtizJgxzJw5k8WLF


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:08:28:23
              Start date:30/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff7f9810000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:1
              Start time:08:28:23
              Start date:30/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1992,i,10159244276864807765,2707985359052788060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff7f9810000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:08:28:24
              Start date:30/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://btrhbfeojofxcpxuwnsp5h7h22htohw4btqegnxatocbkgdlfiawhyid.at"
              Imagebase:0x7ff7f9810000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly